START lib/libssl/interop 2025-02-07T00:20:02Z ===> libressl ==== run-self-client-server ==== cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../client.c cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../util.c cc -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -c /usr/src/regress/lib/libssl/interop/libressl/../server.c cc -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ......................................................................... ............ writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd client >ldd-client.out # check that client is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-client.out grep -q /usr/lib/libssl.so ldd-client.out # check that client is not linked with OpenSSL ! grep /usr/local/lib/ ldd-client.out ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' client-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH= ldd server >ldd-server.out # check that server is linked with LibreSSL grep -q /usr/lib/libcrypto.so ldd-server.out grep -q /usr/lib/libssl.so ldd-server.out # check that server is not linked with OpenSSL ! grep /usr/local/lib/ ldd-server.out ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is LibreSSL grep 'SSLEAY_VERSION: LibreSSL' server-self.out SSLeay_version SSLEAY_VERSION: LibreSSL 4.0.0 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH= ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH= ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that LibreSSL protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl33 ==== run-self-client-server ==== cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c cc -L /usr/local/lib/eopenssl33 -o client client.o util.o -lssl -lcrypto cc -O2 -pipe -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c cc -L /usr/local/lib/eopenssl33 -o server server.o util.o -lssl -lcrypto openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............. .. writing new private key to '127.0.0.1.key' ----- # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out ==== run-ldd-client ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out # check that client is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out # check that client is not linked with LibreSSL ! grep -v libc.so ldd-client.out | grep /usr/lib/ ==== run-version-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-client ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' client-self.out Protocol : TLSv1.3 ==== run-ldd-server ==== # programs must be linked with correct libraries LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out # check that server is linked with OpenSSL 3.3 grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out # check that server is not linked with LibreSSL ! grep -v libc.so ldd-server.out | grep /usr/lib/ ==== run-version-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that runtime version is OpenSSL 3.3 grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.2 3 Sep 2024 ==== run-protocol-server ==== # check that tls client and server work together LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./server >server-self.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ./client >client-self.out `sed -n 's/listen sock: //p' server-self.out` # wait for server to terminate sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null *** Error 123 in target 'run-self-client-server' (ignored) # check that the client run successfully to the end grep -q '^success$' client-self.out # client must have read server greeting grep -q '^<<< greeting$' client-self.out # check that the server child run successfully to the end grep -q '^success$' server-self.out # server must have read client hello grep -q '^<<< hello$' server-self.out # check that OpenSSL 3.3 protocol version is TLS 1.3 grep 'Protocol *: TLSv1.3' server-self.out Protocol : TLSv1.3 ===> openssl34 Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4 SKIPPED ===> netcat ==== run-netcat-client-libressl-server-nc ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ........... .................. writing new private key to '127.0.0.1.key' ----- echo "greeting" | nc >server-netcat-client-libressl-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-netcat-client-libressl-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-libressl-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-libressl-server-nc.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-openssl33-server-nc ==== echo "greeting" | nc >server-netcat-client-openssl33-server-nc.out -l -c -C 127.0.0.1.crt -K 127.0.0.1.key 127.0.0.1 0 & for i in `jot 1000`; do fstat -p $! >netcat.fstat; grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat && exit 0; done; exit 1 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-netcat-client-openssl33-server-nc.out `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat` # check that the client run successfully to the end grep -q '^success$' client-netcat-client-openssl33-server-nc.out # client must have read server greeting grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out # netstat server must have read client hello grep -q '^hello$' server-netcat-client-openssl33-server-nc.out ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-netcat-client-nc-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-netcat-client-nc-server-libressl.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-libressl.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-libressl.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-libressl.out ==== run-netcat-client-nc-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-netcat-client-nc-server-openssl33.out 127.0.0.1 0 echo "hello" | nc >client-netcat-client-nc-server-openssl33.out -c -R 127.0.0.1.crt `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-netcat-client-nc-server-openssl33.out || { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out # client must have read server greeting grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out ==== run-protocol-client-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out Protocol : TLSv1.3 ==== run-protocol-client-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out Protocol : TLSv1.3 ==== run-protocol-server-libressl ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out Protocol : TLSv1.3 ==== run-protocol-server-openssl33 ==== # check that LibTLS protocol version is TLS 1.2 or TLS 1.3 grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out Protocol : TLSv1.3 ===> session ==== run-session-client-libressl-server-libressl ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ............................................ ...... writing new private key to '127.0.0.1.key' ----- # TLS 1.3 needs some extra setup for session reuse DISABLED ===> botan ==== run-client-botan-server-libressl ==== c++ -I/usr/local/include/botan-2 -Wall -MD -MP -c /usr/src/regress/lib/libssl/interop/botan/client.cpp c++ -L/usr/local/lib -o client client.o -lbotan-2 /usr/local/bin/botan keygen >ca.key.tmp mv ca.key.tmp ca.key /usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp --organization=tls-regress --ca mv ca.crt.tmp ca.crt /usr/local/bin/botan keygen >server.key.tmp mv server.key.tmp server.key /usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp --organization=tls-regress --dns=127.0.0.1 mv server.req.tmp server.req /usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp mv server.crt.tmp server.crt LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-libressl.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out` # check that the server child run successfully to the end grep -q '^success$' server-libressl.out || { sleep 1; grep -q '^success$' server-libressl.out; } # server must have read client hello grep -q '^<<< hello$' server-libressl.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-libressl.out ==== run-client-botan-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-openssl33.out -c server.crt -k server.key 127.0.0.1 0 ./client >client-botan.out -C ca.crt 127.0.0.1 `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out` # check that the server child run successfully to the end grep -q '^success$' server-openssl33.out || { sleep 1; grep -q '^success$' server-openssl33.out; } # server must have read client hello grep -q '^<<< hello$' server-openssl33.out # check that the client run successfully to the end grep -q '^success$' client-botan.out # client must have read server greeting grep -q '^<<< greeting$' client-botan.out # currently botan supports TLS 1.2, adapt later grep -q ' Protocol *: TLSv1.2$' server-openssl33.out ===> version ==== run-version-client-libressl-any-server-libressl-any ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ...................... .......................... writing new private key to '127.0.0.1.key' ----- LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out ==== check-version-client-libressl-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out ==== run-version-client-libressl-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out ==== check-version-client-libressl-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out ==== check-version-client-openssl33-any-server-libressl-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out ==== run-version-client-libressl-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out ==== check-version-client-libressl-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out ==== check-version-client-libressl-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-any-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out ==== check-version-client-openssl33-any-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out ==== check-version-client-libressl-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out ==== check-version-client-libressl-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-libressl-any ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out ==== check-version-client-openssl33-TLS1_2-server-libressl-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ==== run-version-client-openssl33-any-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out ==== check-version-client-openssl33-any-server-openssl33-any ==== Protocol : TLSv1.3 Protocol : TLSv1.3 grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out ==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-any ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out -c 127.0.0.1.crt -k 127.0.0.1.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-any ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -c 127.0.0.1.crt -k 127.0.0.1.key -V TLS1_2 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out -V TLS1_2 `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out` grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out || { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; } grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ==== Protocol : TLSv1.2 Protocol : TLSv1.2 grep -q ' Protocol *: TLSv1.2$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out grep -q ' Protocol *: TLSv1.2$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ===> cipher LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client -l ALL -L >client-libressl.ciphers.tmp sed -n 's/^cipher //p' client-libressl.ciphers rm client-libressl.ciphers.tmp openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key .................................................................. ............................... writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key .................................................................... ......................... writing new private key to 'ca.key' ----- openssl dsaparam -genkey -out dsa.key 2048 Generating DSA parameters, 2048 bit long prime This could take some time ....................................................* ...............................................................* openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/ -nodes -key dsa.key -out dsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in dsa.req -out dsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost openssl ecparam -genkey -name secp256r1 -out ec.key using curve name prime256v1 instead of secp256r1 openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/ -nodes -key ec.key -out ec.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in ec.req -out ec.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost openssl genrsa -out rsa.key 2048 Generating RSA private key, 2048 bit long modulus ..... ........................ e is 65537 (0x010001) openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/ -nodes -key rsa.key -out rsa.req openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in rsa.req -out rsa.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server -l ALL -L >server-libressl.ciphers.tmp sed -n 's/^cipher //p' server-libressl.ciphers rm server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp uniq -d client-libressl-server-libressl.ciphers rm client-libressl-server-libressl.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp sed -n 's/^cipher //p' server-openssl33.ciphers rm server-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp uniq -d client-libressl-server-openssl33.ciphers rm client-libressl-server-openssl33.ciphers.tmp LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp sed -n 's/^cipher //p' client-openssl33.ciphers rm client-openssl33.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp uniq -d client-openssl33-server-libressl.ciphers rm client-openssl33-server-libressl.ciphers.tmp # get ciphers shared between client and server sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers # we are only interested in ciphers supported by libressl sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp # OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp uniq -d client-openssl33-server-openssl33.ciphers rm client-openssl33-server-openssl33.ciphers.tmp rm -f ciphers.mk ciphers.mk.tmp echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp `cat client-libressl-server-libressl.ciphers` echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp `cat client-libressl-server-openssl33.ciphers` echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp `cat client-openssl33-server-libressl.ciphers` echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp `cat client-openssl33-server-openssl33.ciphers` mv ciphers.mk.tmp ciphers.mk ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== openssl dhparam -out dh.param 1024 Generating DH parameters, 1024 bit long safe prime, generator 2 This is going to take a long time .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................* LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out -l DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-ECDSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out -l ECDHE-RSA-RC4-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -c rsa.crt -k rsa.key -l EDH-RSA-DES-CBC3-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out -l EDH-RSA-DES-CBC3-SHA `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ==== run-cipher-RC4-SHA-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l RC4-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out -l RC4-SHA `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out ==== check-cipher-RC4-SHA-client-libressl-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_128_GCM_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out -l TLS_AES_128_GCM_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_AES_256_GCM_SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out -l TLS_AES_256_GCM_SHA384 `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l TLS_CHACHA20_POLY1305_SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out -l TLS_CHACHA20_POLY1305_SHA256 `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out` grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; } grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ==== grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out -l AES128-SHA `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out -l AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out -l AES256-SHA `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out -l AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-AES256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out -l ECDHE-RSA-AES128-SHA256 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out -l ECDHE-RSA-AES256-SHA384 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out # libressl client may prefer chacha-poly if aes-ni is not supported egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out -l AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out -l AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out -l AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out -l AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c 127.0.0.1.crt -k 127.0.0.1.key -l CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-AES256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c ec.crt -k ec.key -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -c rsa.crt -k rsa.key -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0 `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out` grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out || { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; } grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ==== # client and server 1.3 capable, not TLS 1.3 cipher # openssl 1.1 generic client cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out # generic server cipher grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ===> cert ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/ -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt Generating a 2048 bit RSA private key ................................................................. .............................................................................................................................................. writing new private key to '127.0.0.1.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt Generating a 2048 bit RSA private key ............................................................ ......................................................... writing new private key to 'ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/ -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt Generating a 2048 bit RSA private key .............. ............................. writing new private key to 'fake-ca.key' ----- openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/ -nodes -newkey rsa -keyout client.key -out client.req Generating a 2048 bit RSA private key ...................................................................................................... ............................................... writing new private key to 'client.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in client.req -out client.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost openssl req -batch -new -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/ -nodes -newkey rsa -keyout server.key -out server.req Generating a 2048 bit RSA private key ......................................... ................................... writing new private key to 'server.key' ----- openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt -req -in server.req -out server.crt Signature ok subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 17283820095360:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 16784611567488:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 6042044508032:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 6160730711936:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 13658895955840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 14318663378816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12981705115520:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 10069637400448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 8601724692352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1057622935424:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 13101949695872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 5647613740928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9948465821568:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 9308105045888:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 3589828679552:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 3222896547712:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out` 1328563537792:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 8441054664576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 12698932295552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4357947225984:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out` 11430369113984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 3126107838336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4510973159296:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 15098307995520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 2764094199680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13864150148992:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 15394911635328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 7437879502720:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 17200335087488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 14409178068864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12469358323584:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 13466693842816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 7176779396992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 12845971736448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10666400610176:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out` 1462790047616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 4795352811392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1697979455360:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 1767750739840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 7856839276416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8008720938880:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out` 13683697055616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3991385683840:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 8785326462848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 3236795979648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 222768416640:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 348227786624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out` 10408134309760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 2414580787072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2331959220096:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out` 6033517852544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out` 6182587316096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15057100732288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out` 16996539320192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 3671091763072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12049164425088:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 8876851791744:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 14173562414976:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 13790705694592:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 8293596419968:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 9747060664192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 15097909467008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7402377627520:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 1610824562560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 8221554702208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8932888532864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 17188536133504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 4106811475840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13364192167808:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 11380529514368:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 12670001383296:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 14231140771712:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out` 5807417440128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 4482451396480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 12791568275328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9654649866112:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out` 15185546483584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 13309185628032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1196193060736:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 13176985360256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 15948027213696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8327360739200:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 10870405203840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 8911340840832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5253736503168:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out` 15118834132864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 11190598707072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3939364738944:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 1901079369600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 90309056384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7599744452480:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out` 8069211998080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 14686770542464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3560696776576:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out` 1387747223424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out` 15957056202624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3215265290112:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out` 612763846528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 6919061051264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 942185281408:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 17031425165184:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 10605875369856:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 6973822293888:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 9013285394304:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 16496467515264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 472959649664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14072634513280:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 17141982058368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 5957509818240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9543852197760:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 10352314582912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 12773619062656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3782807472000:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 4262576596864:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 1374576985984:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 3222159001472:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 13706875307904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 2885438244736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2885438244736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2885438244736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2885438244736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 843871364992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 843871364992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 843871364992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 843871364992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2124361680768:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2904689731456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2904689731456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2904689731456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2904689731456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 5126245320576:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5126245320576:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5126245320576:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5126245320576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11642538084224:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 5641006663552:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5641006663552:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5641006663552:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5641006663552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 15720362559360:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15720362559360:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15720362559360:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15720362559360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8145028437888:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 13848027240320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13848027240320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13848027240320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13848027240320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 16392567269248:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 3686405875584:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 3686405875584:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3686405875584:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3686405875584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 865284200320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 865284200320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 865284200320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 865284200320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 7229836793728:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 6550254847872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6550254847872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6550254847872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6550254847872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 8409713956736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 8238506014592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12862721849216:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 15200784447360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 8250227709824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1801270441856:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 11954360608640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 3181951006592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3896805869440:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 2032417752960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2032417752960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2032417752960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2032417752960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 11695188154240:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 11524283246464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11524283246464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11524283246464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11524283246464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 6356134836096:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6356134836096:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6356134836096:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6356134836096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2069023713152:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 9773724465024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9773724465024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9773724465024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9773724465024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 16563405723520:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16563405723520:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16563405723520:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16563405723520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 2355795437440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2355795437440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2355795437440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2355795437440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14752752949120:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 14499849422720:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14499849422720:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14499849422720:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14499849422720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 5538383382400:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5538383382400:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5538383382400:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5538383382400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7985128060800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 16333841127296:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 16333841127296:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16333841127296:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16333841127296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 8450580182912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8450580182912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8450580182912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8450580182912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11425628968832:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 14954763179904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 9128159930240:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 16257953593216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 15899659933568:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 7831571638144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 6933005457280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10535382124416:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 13811245676416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 8023836510080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17100876191616:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 4364201269120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 5878671898496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9935858956160:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 9506878896000:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 9765886158720:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 1786757216128:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out` 17333974206336:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 10028004480896:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13852283479936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 4912682329984:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out` 15215389054848:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 16669168338816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 7095349606272:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 16108166973312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 9605979174784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1750585722752:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: 1915261204352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 12997929023360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 6472640944000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10155805611904:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out` 3374148597632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 4770083628928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11423859595136:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 14601219307392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 12112535742336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6485796390784:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out` 8838221461376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 31196010368:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 4405296224128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 8815742551936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1271375304576:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 2640874612608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out` 12023832283008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 6013184890752:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: 5637996046208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out` 2484321908608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 203363526528:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 3275511007104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 10278324463488:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 6207116912512:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 8252608919424:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 614778775424:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 2474934241152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 15990054545280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7933696059264:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 11191057311616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 475296331648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5038598006656:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 10688575592320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 7463087433600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 3065158125440:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 10953297024896:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 47064635264:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 3857671731072:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out` 16175583364992:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 16109464991616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2676253796224:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 7898489198464:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out` 9821387605888:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 8854520022912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 12993277138816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12265136678784:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out` 3490474469248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 9989741053824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8617745897344:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 12866090637184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 16812541572992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14588703381376:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 11851681904512:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 217471940480:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 1335234942848:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 1576247920512:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 5025851832192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 3067971229568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11722936850304:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 16563830441856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 4328064624512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15065850238848:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 6564981290880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 143619045248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16703474669440:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 11681653024640:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 12657474643840:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 16545671825280:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 15219400828800:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 4641286465408:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 2598498207616:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 4203535480704:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 8234917508992:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 1663636178816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1663636178816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1663636178816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1663636178816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 5171864270720:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 17256029742976:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 17256029742976:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17256029742976:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17256029742976:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 17256029742976:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 17256029742976:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 17256029742976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 1528197994368:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1528197994368:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1528197994368:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1528197994368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 5984166553472:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 7039525091200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7039525091200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: client: SSL_read 0 7039525091200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7039525091200:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7039525091200:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7039525091200:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7039525091200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 16738679613312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 8152350668672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7652450015104:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 12817231906688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 1941397444480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 8721769523072:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 10071424747392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 10074879489920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6388027946880:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 1527423588224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1527423588224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1527423588224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1527423588224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 9900257429376:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 6106183698304:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 6106183698304:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6106183698304:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6106183698304:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6106183698304:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6106183698304:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6106183698304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 1436455823232:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1436455823232:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1436455823232:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1436455823232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2257230661504:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 1777573099392:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1777573099392:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1777573099392:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1777573099392:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1777573099392:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1777573099392:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1777573099392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 9020013221760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9020013221760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9020013221760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9020013221760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 11371970692992:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 6166761899904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: client: SSL_read 0 6166761899904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6166761899904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6166761899904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6166761899904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6166761899904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6166761899904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 9400611145600:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9400611145600:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9400611145600:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9400611145600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3563782399872:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0720802940800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 720802940800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 720802940800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 720802940800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 720802940800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 720802940800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 720802940800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 15854312478592:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 14780564141952:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 14250283964288:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out` 3651298948992:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 9645346252672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 13403630892928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1665930655616:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 6325916256128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 9969529911168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 11904610678656:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 5875171825536:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 14885214218112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16510285232000:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 7333854070656:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 7962460505984:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 11944279959424:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out` 5144571832192:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 5030441678720:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5030441678720:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5030441678720:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5030441678720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 3232669575040:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3232669575040:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3232669575040:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3232669575040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16336222660480:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 11686419220352:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 11686419220352:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 11686419220352:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 11686419220352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 3972777805696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 3972777805696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3972777805696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3972777805696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2047373338496:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 14364784334720:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14364784334720:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14364784334720:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14364784334720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 7537999337344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7537999337344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7537999337344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7537999337344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4127287179136:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 3071129098112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 12528426432384:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 6654068787072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6654068787072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6654068787072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6654068787072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 3404334008192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2859060287360:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 5877747308416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5877747308416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5877747308416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5877747308416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 17007295362944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 14884177180544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12040352589696:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 4423910598528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 11330774017920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16682468579200:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 16745198737280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 10765566617472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17383894292352:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 2105372022656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 14558070978432:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 13662518704000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13662518704000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13662518704000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13662518704000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 8131701278592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3540706199424:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 465455835008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 465455835008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 465455835008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 465455835008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 2353445640064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2353445640064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2353445640064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2353445640064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 5924360853376:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5924360853376:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5924360853376:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5924360853376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4929019262848:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 15432531363712:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15432531363712:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15432531363712:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15432531363712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 638186780544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 638186780544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 638186780544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 638186780544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7320315070336:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 2112381720448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2112381720448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2112381720448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2112381720448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 1667434432384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1667434432384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1667434432384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1667434432384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4295705593728:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 16409541932928:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 13745512601472:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 6611392419712:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out` 1767822690176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 384776570752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 9927520999296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6107964413824:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 7668981671808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 9867217123200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 15813851711360:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 2667501602688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 16764303574912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 879270365056:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 2211446085504:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 16609285203840:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 12635668449152:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out` 14159258048384:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 8447007164288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8447007164288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8447007164288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8447007164288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8447007164288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8447007164288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8447007164288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 12013278881664:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12013278881664:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12013278881664:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12013278881664:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12013278881664:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12013278881664:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12013278881664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1841535420288:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 1195234158464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1195234158464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1195234158464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1195234158464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1195234158464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1195234158464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1195234158464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 1022470981504:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1022470981504:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1022470981504:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1022470981504:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1022470981504:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1022470981504:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1022470981504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7611926398848:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 14713710585728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14713710585728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14713710585728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14713710585728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14713710585728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14713710585728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14713710585728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 9922243852160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9922243852160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9922243852160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9922243852160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 9922243852160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 9922243852160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 9922243852160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14061486032768:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 941975779200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 2325274347392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2184920262528:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 7949048989568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 14175563716480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9701282355072:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 16328468064128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 9904941238144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 13503124854656:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out success ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 15079924705152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15079924705152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15079924705152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15079924705152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15079924705152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15079924705152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15079924705152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 861719410560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 861719410560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 861719410560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 861719410560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 861719410560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 861719410560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 861719410560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 7876757456768:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 7832009176960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7832009176960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7832009176960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7832009176960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7832009176960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7832009176960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7832009176960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 1090340833152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1090340833152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1090340833152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1090340833152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 1090340833152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 1090340833152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 1090340833152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 14552751449984:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 15129843455872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15129843455872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15129843455872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15129843455872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15129843455872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15129843455872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15129843455872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 6000229517184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6000229517184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6000229517184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6000229517184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6000229517184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6000229517184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6000229517184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 800725993344:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 4420228728704:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 4850891327360:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 12837370795904:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out` 1479378057088:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 15604268107648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 17384504805248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 6649402128256:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 8656945510272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 2067310151552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 1203683526528:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 6409101248384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 4909439477632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4386966378368:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out success ==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 10308180322176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 12687157811072:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 5076320565120:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116 client: SSL_read -1 ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out` 8812304287616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 14657968162688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 14657968162688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 14657968162688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 14657968162688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 7168248936320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7168248936320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7168248936320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7168248936320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 2814513280896:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 2148636755840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 2148636755840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 2148636755840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 2148636755840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 4265236006784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4265236006784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4265236006784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4265236006784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 16111689222016:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 7012232857472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7012232857472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7012232857472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7012232857472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 ==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 15297392506752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15297392506752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15297392506752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15297392506752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 4304706848640:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 15203030083456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15203030083456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15203030083456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15203030083456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 2593884862336:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 16680515086208:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 16680515086208:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 16680515086208:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 16680515086208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 906300172160:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 906300172160:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 906300172160:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 906300172160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 3728651085696:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 3588006659968:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: SSL_read 0 3588006659968:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 3588006659968:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 3588006659968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 13764413278080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 11417203394432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 9949381121920:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 5424594098048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 14750796588928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 17367714129792:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 15164655196032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 14999626676096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5601228851072:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out success ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 12999686383488:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 12999686383488:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 12999686383488:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 12999686383488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 10454492022656:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 8876748621696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 8876748621696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 8876748621696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 8876748621696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 13388823238528:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 13388823238528:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 13388823238528:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 13388823238528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 1466527090560:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51 client: SSL_read -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 4587500836736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 4587500836736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 4587500836736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 4587500836736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 7449703192448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 7449703192448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 7449703192448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 7449703192448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 15402097211264:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15402097211264:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15402097211264:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15402097211264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 5287642556288:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 10632898062208:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 10632898062208:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 10632898062208:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 10632898062208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 15116950603648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 15116950603648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 15116950603648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 15116950603648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 10875819747200:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 5040663398272:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 5040663398272:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 5040663398272:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 5040663398272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 6134250276736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134: 6134250276736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646: 6134250276736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455: 6134250276736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/elibressl ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 12370827913088:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: client: SSL_read 000000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: client: SSL_read 0 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: server: SSL_read 0SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: client: SSL_read 0 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 000000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 0 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: server: SSL_accept -1 SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 client: SSL_read 0 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out` 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 client: SSL_read 0 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out success ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out` grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out success ==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3706: server: SSL_accept -1 00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116 client: SSL_read 0 ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: client: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out` 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out` grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out || { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; } success grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out success ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: SSL_read 000000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 client: 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: SSL_read 0 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3719: server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail ==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ==== LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -vv 127.0.0.1 0 ! LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out -C fake-ca.crt -c server.crt -k server.key -v `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out` 00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218: 00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2092: client: SSL_connect -1 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51 server: SSL_accept -1 grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail ==== run-bob ==== Bob, be happy! Tests finished. SKIP lib/libssl/interop Test skipped itself