START	lib/libssl/interop	2025-03-26T01:20:10Z

===> libressl
==== run-self-client-server ====
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../client.c
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../util.c
cc    -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../server.c
cc    -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.....................
.............................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd client >ldd-client.out
# check that client is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-client.out
grep -q /usr/lib/libssl.so ldd-client.out
# check that client is not linked with OpenSSL
! grep /usr/local/lib/ ldd-client.out

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' client-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd server >ldd-server.out
# check that server is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-server.out
grep -q /usr/lib/libssl.so ldd-server.out
# check that server is not linked with OpenSSL
! grep /usr/local/lib/ ldd-server.out

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' server-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl33
==== run-self-client-server ====
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c
cc -L /usr/local/lib/eopenssl33  -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c
cc -L /usr/local/lib/eopenssl33  -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.
....
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out
# check that client is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out
# check that client is not linked with LibreSSL
! grep -v libc.so ldd-client.out | grep /usr/lib/

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out
# check that server is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out
# check that server is not linked with LibreSSL
! grep -v libc.so ldd-server.out | grep /usr/lib/

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl34
Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4
SKIPPED
===> netcat
==== run-netcat-client-libressl-server-nc ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
......................................
..........................
writing new private key to '127.0.0.1.key'
-----
echo "greeting" |  nc >server-netcat-client-libressl-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-netcat-client-libressl-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-libressl-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-libressl-server-nc.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-openssl33-server-nc ====
echo "greeting" |  nc >server-netcat-client-openssl33-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-netcat-client-openssl33-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-openssl33-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-openssl33-server-nc.out

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-nc-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-netcat-client-nc-server-libressl.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-libressl.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-libressl.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-libressl.out

==== run-netcat-client-nc-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-netcat-client-nc-server-openssl33.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-openssl33.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-server-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out
    Protocol  : TLSv1.3

==== run-protocol-server-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out
    Protocol  : TLSv1.3

===> session
==== run-session-client-libressl-server-libressl ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.............
........................................
writing new private key to '127.0.0.1.key'
-----
# TLS 1.3 needs some extra setup for session reuse
DISABLED

===> botan
==== run-client-botan-server-libressl ====
c++ -I/usr/local/include/botan-2 -Wall   -MD -MP  -c /usr/src/regress/lib/libssl/interop/botan/client.cpp
c++ -L/usr/local/lib  -o client client.o -lbotan-2
/usr/local/bin/botan keygen >ca.key.tmp
mv ca.key.tmp ca.key
/usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp  --organization=tls-regress --ca
mv ca.crt.tmp ca.crt
/usr/local/bin/botan keygen >server.key.tmp
mv server.key.tmp server.key
/usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp  --organization=tls-regress --dns=127.0.0.1
mv server.req.tmp server.req
/usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp
mv server.crt.tmp server.crt
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-libressl.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-libressl.out ||  { sleep 1; grep -q '^success$' server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-libressl.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-libressl.out

==== run-client-botan-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-openssl33.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-openssl33.out ||  { sleep 1; grep -q '^success$' server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-openssl33.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-openssl33.out

===> version
==== run-version-client-libressl-any-server-libressl-any ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
................................................
.........................
writing new private key to '127.0.0.1.key'
-----
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out

==== check-version-client-libressl-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out

==== run-version-client-libressl-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out

==== check-version-client-libressl-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out

==== check-version-client-openssl33-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out

==== run-version-client-libressl-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out

==== check-version-client-libressl-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out

==== check-version-client-libressl-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out

==== check-version-client-openssl33-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out

==== check-version-client-libressl-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out

==== check-version-client-libressl-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out

==== check-version-client-openssl33-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-openssl33-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out

==== check-version-client-openssl33-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

===> cipher
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client -l ALL -L >client-libressl.ciphers.tmp
sed -n 's/^cipher //p' <client-libressl.ciphers.tmp | sort -u >client-libressl.ciphers
rm client-libressl.ciphers.tmp
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...............................
..........................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
...............................................................................................
....
writing new private key to 'ca.key'
-----
openssl dsaparam -genkey -out dsa.key 2048
Generating DSA parameters, 2048 bit long prime
This could take some time
...........................*
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/  -nodes -key dsa.key -out dsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in dsa.req -out dsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost
openssl ecparam -genkey -name secp256r1 -out ec.key
using curve name prime256v1 instead of secp256r1
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/  -nodes -key ec.key -out ec.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in ec.req -out ec.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost
openssl genrsa -out rsa.key 2048
Generating RSA private key, 2048 bit long modulus
...............
...................
e is 65537 (0x010001)
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/  -nodes -key rsa.key -out rsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in rsa.req -out rsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server -l ALL -L >server-libressl.ciphers.tmp
sed -n 's/^cipher //p' <server-libressl.ciphers.tmp | sort -u >server-libressl.ciphers
rm server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
rm client-libressl-server-libressl.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <server-openssl33.ciphers.tmp | sort -u >server-openssl33.ciphers
rm server-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
rm client-libressl-server-openssl33.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <client-openssl33.ciphers.tmp | sort -u >client-openssl33.ciphers
rm client-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
rm client-openssl33-server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
rm client-openssl33-server-openssl33.ciphers.tmp
rm -f ciphers.mk ciphers.mk.tmp
echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp  `cat client-libressl-server-libressl.ciphers`
echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp  `cat client-libressl-server-openssl33.ciphers`
echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp  `cat client-openssl33-server-libressl.ciphers`
echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp  `cat client-openssl33-server-openssl33.ciphers`
mv ciphers.mk.tmp ciphers.mk
==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
openssl dhparam -out dh.param 1024
Generating DH parameters, 1024 bit long safe prime, generator 2
This is going to take a long time
...............................................................................................................................................................................................................................................................................................................................................................................................................................*
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -l DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l EDH-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l EDH-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out  -l RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_128_GCM_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -l TLS_AES_128_GCM_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_256_GCM_SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -l TLS_AES_256_GCM_SHA384  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_CHACHA20_POLY1305_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -l TLS_CHACHA20_POLY1305_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

===> cert
==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...........................................................................................................................................
...........................................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
.....................
.
writing new private key to 'ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt
Generating a 2048 bit RSA private key
........
........................
writing new private key to 'fake-ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/  -nodes -newkey rsa -keyout client.key -out client.req
Generating a 2048 bit RSA private key
........................................................................................
..............
writing new private key to 'client.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in client.req -out client.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/  -nodes -newkey rsa -keyout server.key -out server.req
Generating a 2048 bit RSA private key
.......................
........................
writing new private key to 'server.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in server.req -out server.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
7532871835688:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
7247096209448:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
7440748843048:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
15328332136488:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
11984844013608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
10724144517160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
12207410917416:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
6867590570024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
988147961896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14758894157864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
15069918470184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
16654112141352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
5315217408040:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
5813712089128:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
4838319226920:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
10365332815912:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
1809482461224:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
15781453213736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
12144464109608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
2582984339496:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out`
14948447043624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
2054808416296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14243121721384:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
12501682044968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
12843659632680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
7714293637160:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
8797003718696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
7373213659176:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
3052751065128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
16842201968680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
17423480287272:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
12760958181416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
7664036511784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
12332467847208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
11134588063784:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out`
4849639477288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
696363409448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
6067533127720:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
4692399247400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
13860257321000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3794266497064:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out`
3245137207336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
2704751054888:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: 13479719534632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
166207356968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
14115758886952:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
15882235572264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out`
6130560954408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
905137283112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4051880476712:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out`
1519317180456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out`
16786211631144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
11528773111848:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out`
10673145106472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
12173575610408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4274719129640:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
6765412462632:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
2319485952040:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
4416844824616:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
2696789237800:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
4050144612392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
12794277691432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3846248652840:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
15035998138408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
11639187996712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
8383657451560:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
16245237821480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
5065509101608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
10819222540328:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
4023604187176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
8683925184552:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
4829928984616:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
5658720731176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
16216303915048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
418883629096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1891084419112:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out`
9850412810280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
6948620177448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14360550125608:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
8636791164968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
1123396710440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
193207541800:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
7364900487208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
16917678874664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14957642162216:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out`
10151506284584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
2867700539432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
2197074133032:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
14290012995624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
4911861985320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16411129753640:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out`
12755260133416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
4674781970472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
5074337128488:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out`
227584450600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out`
8739920810024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9663607775272:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out`
15829362511912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
8224129749032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9627900284968:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
3470132232232:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
541591679016:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
7448137834536:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
9308847919144:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
17444785766440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
1193981538344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1950632243240:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
6119362134056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
13869122408488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3885532147752:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
8894853111848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
6919601913896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14417492824104:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
10334865469480:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
9158803533864:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
1746448146472:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
14140545085480:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
15878966558760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15878966558760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15878966558760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15878966558760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
9355223539752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
9355223539752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9355223539752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9355223539752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9186913607720:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
14893218218024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14893218218024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14893218218024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14893218218024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
16135294681128:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
16135294681128:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
16135294681128:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
16135294681128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16618066563112:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
438838333480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
438838333480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
438838333480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
438838333480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
383295295528:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
383295295528:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
383295295528:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
383295295528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4668962431016:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
15058396655656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15058396655656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15058396655656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15058396655656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
5890434576424:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
8631885103144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8631885103144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8631885103144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8631885103144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
5863524687912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
5863524687912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
5863524687912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
5863524687912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
2241964732456:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: 681517973544:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
SSL_read 0
681517973544:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
681517973544:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
681517973544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
12984697360424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
12643081433128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
882392686632:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
13485384728616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
9795881750568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
2683420246056:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
16243846500392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
1130404446248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
13700815695912:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
17372689915944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
17372689915944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
17372689915944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
17372689915944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
8242026029096:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
267736334376:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
267736334376:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
267736334376:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
267736334376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
12138394853416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
12138394853416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
12138394853416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
12138394853416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
1757197987880:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
14031845011496:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
client: 14031845011496:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
SSL_read 0
14031845011496:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14031845011496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
14717214064680:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14717214064680:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14717214064680:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14717214064680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
15633287782440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15633287782440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15633287782440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15633287782440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
574935670824:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
7418935291944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7418935291944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7418935291944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7418935291944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
3261688029224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
3261688029224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
3261688029224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
3261688029224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9489985753128:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
9084781588520:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
9084781588520:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9084781588520:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9084781588520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
15362267099176:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15362267099176:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15362267099176:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15362267099176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3959412518952:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
3409014788136:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
1825888079912:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
8254228688936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
10263038566440:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
10906340212776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
11445813227560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9333635244072:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
9378371674152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
6744968343592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
11169782444072:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
2025204391976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
10062527369256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14888755896360:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
75772186664:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
2207954026536:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
17431144435752:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
12649157931048:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
15574194069544:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
12338117988392:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
15749782290472:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
2939407417384:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
3418191753256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
12027555581992:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
909974573096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
16931005784104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
2271039320104:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
15770540867624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
16564782485544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
5430299385896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
12110094807080:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out`
15611386535976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
9583185055784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
11119540281384:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
89307668520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
12623972057128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
12114214219816:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out`
6241046921256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
458987565096:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
4939878338600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
1663691628584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
6119388327976:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
10770871029800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out`
8327236268072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
16614931124264:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out`
17106803691560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out`
5877326266408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
12830917148712:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out`
2231860109352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
11186759696424:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
5992203976744:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
17587353247784:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
210154733608:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
13573769629736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
1115832373288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
7527007735848:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
16741866942504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
10532998189096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4655048327208:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
8159254364200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
14314334490664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16184194801704:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
9579953213480:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
1949506031656:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
9303176171560:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
6992216387624:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
16254203297832:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
9474233303080:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
2399963365416:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
14600474058792:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
1544173203496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
10588597485608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
2612649541672:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out`
2046309179432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
10394300215336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
7390689181736:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
6516532527144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
12782857547816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9468766945320:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
16673252069416:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
16807262781480:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
3014857588776:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
15060733792296:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
12173850071080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
7749753970728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
2369189072936:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
337436676136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
9064232456232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4086363410472:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
15558078529576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
17346558033960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16777219436584:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
13325068390440:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
16053953495080:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
11462589329448:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
14353344213032:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
12227678785576:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
7708700450856:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
12275271753768:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
12582409035816:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
14421420560424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14421420560424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14421420560424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14421420560424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
10949976064040:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
7142091038760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
client: SSL_read 0
7142091038760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7142091038760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7142091038760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7142091038760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7142091038760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7142091038760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
14010940420136:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14010940420136:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14010940420136:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14010940420136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
13381065031720:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
6657084145704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
6657084145704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
6657084145704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
6657084145704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
6657084145704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
6657084145704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
6657084145704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
16213947240488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
7854247223336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
15566039617576:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
15083115634728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
9960262750248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
9261081133096:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
15912800616488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
12378513793064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3608808960040:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
14073837514792:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14073837514792:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14073837514792:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14073837514792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
2275692216360:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 09597796778024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:

9597796778024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9597796778024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9597796778024:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
9597796778024:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9597796778024:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9597796778024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
477348315176:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
477348315176:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
477348315176:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
477348315176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
16109220630568:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
1114700337192:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1114700337192:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
client: SSL_read 0
1114700337192:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1114700337192:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1114700337192:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1114700337192:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1114700337192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
8418550792232:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8418550792232:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8418550792232:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8418550792232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
5495489732648:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
1905169231912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1905169231912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1905169231912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1905169231912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1905169231912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1905169231912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1905169231912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
1690183254056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1690183254056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1690183254056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1690183254056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
15723263438888:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
9613150625832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: 9613150625832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
SSL_read 0
9613150625832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9613150625832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
9613150625832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9613150625832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9613150625832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
13039489937448:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
9064807665704:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
4441681858600:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
7581755535400:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
950818369576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
193204109352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4282940964904:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
680355168296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
9017384292392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
8669399117864:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
4110953844776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
9569425530920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
13315284693032:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
7531895746600:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
3430203981864:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
6941848244264:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
8427228356648:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
8683239579688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8683239579688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8683239579688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8683239579688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
5655123701800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
5655123701800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
5655123701800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
5655123701800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
578104606760:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
14209855148072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14209855148072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14209855148072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14209855148072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
10626740035624:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10626740035624:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10626740035624:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10626740035624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
8302753042472:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
7646047989800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7646047989800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7646047989800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7646047989800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
13014334623784:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13014334623784:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13014334623784:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13014334623784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1690347319336:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
3860137594920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
4626523009064:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
11729427660840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
11729427660840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
11729427660840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
11729427660840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
14654594273320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
12275022733352:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
13223690838056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13223690838056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13223690838056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13223690838056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
17515823431720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
7722268848168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
394039078952:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
14257759604776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
442631188520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3684396159016:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
5488341143592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
11056828850216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
5148254183464:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
10380760965160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
6815743303720:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
17557594681384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
17557594681384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
17557594681384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
17557594681384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
11249991659560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
12515106107432:error:1404C418:SSL routines:ST_OK:tlsv1 alert unknown ca:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 48
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
4256951169064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
4256951169064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
4256951169064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
4256951169064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
12041834905640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
12041834905640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
12041834905640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
12041834905640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
1904088350760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1904088350760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1904088350760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1904088350760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
8681380700200:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
13332478238760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13332478238760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13332478238760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13332478238760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
5297503805480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
5297503805480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
5297503805480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
5297503805480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14354838581288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
12676260155432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
12676260155432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
12676260155432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
12676260155432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
6959989526568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
6959989526568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
6959989526568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
6959989526568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
15320950030376:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
17048098787368:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
6081682599976:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
1047427563560:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
7858257362984:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
12700795535400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
2666746499112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14537966915624:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
11950090870824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
6826206359592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
6073858994216:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
85234487336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
10947000471592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1580714385448:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
13657388212264:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
506221453352:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
13398577864744:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
10870319706152:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
10161348632616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10161348632616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10161348632616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10161348632616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10161348632616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10161348632616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10161348632616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
5868913229864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
5868913229864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
5868913229864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
5868913229864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
5868913229864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
5868913229864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
5868913229864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
8077433974824:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
10523619844136:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10523619844136:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10523619844136:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10523619844136:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10523619844136:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10523619844136:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10523619844136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
3564722569256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
3564722569256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
3564722569256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
3564722569256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
3564722569256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
3564722569256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
3564722569256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14043303657512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
7350550069288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7350550069288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7350550069288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7350550069288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7350550069288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7350550069288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7350550069288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
2530395934760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
2530395934760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
2530395934760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
2530395934760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
2530395934760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
2530395934760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
2530395934760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
17177759846440:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
9350677057576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
1582865227816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
12317749624872:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
11396879192104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
13885105885224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1514907054120:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
6020856123432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
1892663001128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16679148285992:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
1224256090152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1224256090152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1224256090152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1224256090152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1224256090152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1224256090152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1224256090152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
13291490566184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13291490566184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13291490566184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13291490566184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13291490566184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13291490566184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13291490566184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16296872476712:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
2511318949928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
2511318949928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
2511318949928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
2511318949928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
2511318949928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
2511318949928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
2511318949928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
15318369108008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15318369108008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15318369108008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15318369108008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15318369108008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15318369108008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15318369108008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
6082659958824:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
8725780508712:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8725780508712:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8725780508712:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8725780508712:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8725780508712:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8725780508712:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8725780508712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
13203438706728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13203438706728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13203438706728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13203438706728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13203438706728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13203438706728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13203438706728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16427064332328:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
12721401536552:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
10706393997352:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
2536385929256:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
5917818495016:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
11172684058664:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
15358331105320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
14297874325544:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
7096312397864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
9414737395752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1201774030888:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
1808260337704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
150510600232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
13768136138792:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
6116596822056:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
839594537000:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
2475356262440:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
17429264588840:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
13231751352360:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13231751352360:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13231751352360:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13231751352360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
14406905937960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14406905937960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14406905937960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14406905937960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16760254578728:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
7286300557352:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7286300557352:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7286300557352:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7286300557352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
16729260113960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
16729260113960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
16729260113960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
16729260113960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
6908798791720:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
10433284218920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
10433284218920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
10433284218920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
10433284218920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
13582946832424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
13582946832424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
13582946832424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
13582946832424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
4824150171688:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
7512341487656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7512341487656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7512341487656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7512341487656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
7430216843304:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
15745985974312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
15745985974312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
15745985974312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
15745985974312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
7161189044264:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7161189044264:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
7161189044264:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7161189044264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
13286553296936:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
7972460462120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
7972460462120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
7972460462120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
7972460462120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
6533134491688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
9298081124392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
17350007095336:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
16859312418856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
7628195024936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
15299932442664:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
6649728729128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
9152797708328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
3961103593512:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
12216867897384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
12216867897384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
12216867897384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
12216867897384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
10325927649320:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
9314048032808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
9314048032808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
9314048032808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
9314048032808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
427348434984:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
427348434984:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
427348434984:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
427348434984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
3446749646888:error:1404C41B:SSL routines:ST_OK:tlsv1 alert decrypt error:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 51
client: SSL_read -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
8278226182184:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
8278226182184:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
8278226182184:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
8278226182184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
16136697790504:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
16136697790504:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
16136697790504:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
16136697790504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
2713992912936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
2713992912936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
2713992912936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
2713992912936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
656847114280:error:1403F3F2:SSL routines:ACCEPT_SR_FINISHED:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
14433027436584:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
14433027436584:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
14433027436584:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
14433027436584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
6770332950568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
6770332950568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
6770332950568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
6770332950568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
1803756458024:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
1134739968040:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
1134739968040:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
1134739968040:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
1134739968040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
6777064427560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
6777064427560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
6777064427560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
6777064427560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
16974427189288:error:140393F2:SSL routines:ACCEPT_SR_CERT_VRFY:sslv3 alert unexpected message:/usr/src/lib/libssl/tls13_lib.c:192:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
client: SSL_read 0
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
client: SSL_read 0
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 000000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:

00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 000000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:

00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-bob ====
Bob, be happy! Tests finished.

SKIP	lib/libssl/interop	Test skipped itself