START	lib/libssl/interop	2025-03-19T18:58:37Z

===> libressl
==== run-self-client-server ====
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../client.c
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../util.c
cc    -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../server.c
cc    -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
....................................................................
.............................................................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd client >ldd-client.out
# check that client is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-client.out
grep -q /usr/lib/libssl.so ldd-client.out
# check that client is not linked with OpenSSL
! grep /usr/local/lib/ ldd-client.out

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' client-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd server >ldd-server.out
# check that server is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-server.out
grep -q /usr/lib/libssl.so ldd-server.out
# check that server is not linked with OpenSSL
! grep /usr/local/lib/ ldd-server.out

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' server-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl33
Run "pkg_add openssl--%3.3" to run tests against OpenSSL 3.3
SKIPPED
===> openssl34
Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4
SKIPPED
===> netcat
==== run-netcat-client-libressl-server-nc ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...........................................
.........
writing new private key to '127.0.0.1.key'
-----
echo "greeting" |  nc >server-netcat-client-libressl-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-netcat-client-libressl-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-libressl-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-libressl-server-nc.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-nc-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-netcat-client-nc-server-libressl.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-libressl.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-libressl.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-libressl.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-server-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out
    Protocol  : TLSv1.3

===> session
==== run-session-client-libressl-server-libressl ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...........
............
writing new private key to '127.0.0.1.key'
-----
# TLS 1.3 needs some extra setup for session reuse
DISABLED

===> botan
Run "pkg_add botan2" to run tests against Botan 2
SKIPPED
===> version
==== run-version-client-libressl-any-server-libressl-any ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..................
...............................
writing new private key to '127.0.0.1.key'
-----
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out

==== check-version-client-libressl-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out

==== run-version-client-libressl-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out

==== check-version-client-libressl-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out

==== check-version-client-libressl-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

===> cipher
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client -l ALL -L >client-libressl.ciphers.tmp
sed -n 's/^cipher //p' <client-libressl.ciphers.tmp | sort -u >client-libressl.ciphers
rm client-libressl.ciphers.tmp
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.............................................
.......................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
...........
..........................................
writing new private key to 'ca.key'
-----
openssl dsaparam -genkey -out dsa.key 2048
Generating DSA parameters, 2048 bit long prime
This could take some time
...............................................................................*
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/  -nodes -key dsa.key -out dsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in dsa.req -out dsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost
openssl ecparam -genkey -name secp256r1 -out ec.key
using curve name prime256v1 instead of secp256r1
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/  -nodes -key ec.key -out ec.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in ec.req -out ec.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost
openssl genrsa -out rsa.key 2048
Generating RSA private key, 2048 bit long modulus
.....................
..................................................................................................................................................................................................................
e is 65537 (0x010001)
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/  -nodes -key rsa.key -out rsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in rsa.req -out rsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server -l ALL -L >server-libressl.ciphers.tmp
sed -n 's/^cipher //p' <server-libressl.ciphers.tmp | sort -u >server-libressl.ciphers
rm server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
rm client-libressl-server-libressl.ciphers.tmp
rm -f ciphers.mk ciphers.mk.tmp
echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp  `cat client-libressl-server-libressl.ciphers`
mv ciphers.mk.tmp ciphers.mk
==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
openssl dhparam -out dh.param 1024
Generating DH parameters, 1024 bit long safe prime, generator 2
This is going to take a long time
......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -l DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l EDH-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l EDH-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out  -l RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_128_GCM_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -l TLS_AES_128_GCM_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_256_GCM_SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -l TLS_AES_256_GCM_SHA384  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_CHACHA20_POLY1305_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -l TLS_CHACHA20_POLY1305_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

===> cert
==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
................................................................................................................................................................
.........................................................................................................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
....
.........
writing new private key to 'ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt
Generating a 2048 bit RSA private key
.....
..................................................
writing new private key to 'fake-ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/  -nodes -newkey rsa -keyout client.key -out client.req
Generating a 2048 bit RSA private key
..............................
....................................
writing new private key to 'client.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in client.req -out client.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/  -nodes -newkey rsa -keyout server.key -out server.req
Generating a 2048 bit RSA private key
.........
.................
writing new private key to 'server.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in server.req -out server.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
567690964:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
659023572:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
729016020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
675292884:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
591566548:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
747935444:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
733517524:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
705423060:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out`
572098260:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
565434068:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
625063636:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
640177876:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
775915220:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out`
639411924:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
538060500:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out`
744363732:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
581449428:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out`
662415060:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out`
779024084:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out`
792364756:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
610809556:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
784123604:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
562648788:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
551196372:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
602683092:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
782075604:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
581076692:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
801543892:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out`
591230676:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
680609492:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
554317524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out`
595416788:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
673433300:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out`
556291796:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out`
660080340:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out`
686241492:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
747886292:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
654993108:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
745613012:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
734426836:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
796022484:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
670267092:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
780281556:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
711788244:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
711788244:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
711788244:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
711788244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
734861012:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
734861012:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
734861012:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
734861012:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
620152532:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
620152532:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
620152532:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
620152532:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
580249300:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
580249300:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
580249300:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
580249300:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
760657620:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
760657620:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
760657620:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
760657620:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
734443220:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
635025108:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
705926868:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
739202772:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
739202772:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
739202772:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
739202772:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
798140116:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
798140116:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
798140116:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
798140116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
647186132:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
647186132:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
647186132:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
647186132:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
689772244:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
689772244:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
689772244:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
689772244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
739256020:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
739256020:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
739256020:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
739256020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
782800596:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
625665748:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
668661460:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
756778708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
740570836:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
789690068:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
551978708:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
580646612:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
685790932:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
610658004:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
739690196:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
560604884:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out`
758650580:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
596412116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out`
568669908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
745551572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out`
783677140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out`
741037780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
619062996:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
543155924:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
712947412:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
632309460:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
642983636:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
754865876:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
613893844:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
738612948:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
711218900:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
665151188:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out`
569272020:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
702293716:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
709555924:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
670500564:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
672564948:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
594540244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
549496532:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
570250964:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
796415700:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
738285268:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
784729812:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
636597972:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
636597972:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
636597972:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
636597972:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
632624852:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
632624852:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
632624852:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
632624852:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
657725140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
720316116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
800102100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
575153876:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
575153876:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
575153876:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
575153876:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
689010388:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
689010388:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
689010388:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
689010388:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
720676564:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
720676564:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
720676564:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
720676564:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
584783572:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
584783572:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
584783572:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
584783572:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
747149012:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
685217492:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
706234068:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
652469972:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
727885524:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
783898324:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
773609172:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
798058196:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
798058196:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
798058196:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
798058196:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
724670164:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
724670164:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
724670164:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
724670164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
635889364:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
635889364:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
635889364:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
635889364:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
607676116:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
551597780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
770365140:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
685987540:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
749643476:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
733136596:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
677869268:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
792413908:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
792413908:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
792413908:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
792413908:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
548755156:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
548755156:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
548755156:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
548755156:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
592553684:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
592553684:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
592553684:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
592553684:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
796890836:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
555861716:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
687974100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
712877780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
774829780:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
599570132:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
671446740:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
673052372:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
673052372:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
673052372:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
673052372:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
673052372:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
673052372:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
673052372:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
727865044:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
727865044:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
727865044:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
727865044:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
727865044:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
727865044:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
727865044:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
773904084:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
773904084:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
773904084:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
773904084:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
773904084:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
773904084:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
773904084:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
767207124:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
599316180:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
739890900:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
694916820:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
694916820:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
694916820:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
694916820:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
694916820:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
694916820:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
694916820:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
767018708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
767018708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
767018708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
767018708:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
767018708:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
767018708:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
767018708:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
574306004:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
574306004:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
574306004:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
574306004:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
574306004:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
574306004:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
574306004:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
696727252:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
597386964:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
680535764:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
586524372:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
753354452:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
629241556:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
765318868:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
732268244:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
732268244:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
732268244:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
732268244:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
556734164:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
556734164:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
556734164:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
556734164:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
585127636:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
585127636:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
585127636:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
585127636:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
600729300:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
600729300:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
600729300:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
600729300:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
540710612:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
540710612:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
540710612:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
540710612:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
619366100:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
626898644:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
624875220:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
684373716:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
684373716:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
684373716:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
684373716:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
772220628:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
772220628:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
772220628:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
772220628:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
769128148:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
769128148:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
769128148:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
769128148:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
609248980:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
609248980:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
609248980:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
609248980:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
681211604:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
681211604:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
681211604:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
681211604:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-bob ====
Bob, be happy! Tests finished.

SKIP	lib/libssl/interop	Test skipped itself