START	lib/libssl/interop	2025-03-29T19:01:28Z

===> libressl
==== run-self-client-server ====
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../client.c
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../util.c
cc    -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../server.c
cc    -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...............................
..........................................................................................................................................................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd client >ldd-client.out
# check that client is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-client.out
grep -q /usr/lib/libssl.so ldd-client.out
# check that client is not linked with OpenSSL
! grep /usr/local/lib/ ldd-client.out

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' client-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd server >ldd-server.out
# check that server is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-server.out
grep -q /usr/lib/libssl.so ldd-server.out
# check that server is not linked with OpenSSL
! grep /usr/local/lib/ ldd-server.out

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' server-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl33
Run "pkg_add openssl--%3.3" to run tests against OpenSSL 3.3
SKIPPED
===> openssl34
Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4
SKIPPED
===> netcat
==== run-netcat-client-libressl-server-nc ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.....
.......................................
writing new private key to '127.0.0.1.key'
-----
echo "greeting" |  nc >server-netcat-client-libressl-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-netcat-client-libressl-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-libressl-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-libressl-server-nc.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-nc-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-netcat-client-nc-server-libressl.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-libressl.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-libressl.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-libressl.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-server-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out
    Protocol  : TLSv1.3

===> session
==== run-session-client-libressl-server-libressl ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.....................................
..........................
writing new private key to '127.0.0.1.key'
-----
# TLS 1.3 needs some extra setup for session reuse
DISABLED

===> botan
Run "pkg_add botan2" to run tests against Botan 2
SKIPPED
===> version
==== run-version-client-libressl-any-server-libressl-any ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
....................................................................................................................................................
......
writing new private key to '127.0.0.1.key'
-----
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out

==== check-version-client-libressl-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out

==== run-version-client-libressl-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out

==== check-version-client-libressl-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out

==== check-version-client-libressl-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

===> cipher
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client -l ALL -L >client-libressl.ciphers.tmp
sed -n 's/^cipher //p' <client-libressl.ciphers.tmp | sort -u >client-libressl.ciphers
rm client-libressl.ciphers.tmp
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..................
.....................................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
...............................................................
.......................................
writing new private key to 'ca.key'
-----
openssl dsaparam -genkey -out dsa.key 2048
Generating DSA parameters, 2048 bit long prime
This could take some time
.........................................................*
...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/  -nodes -key dsa.key -out dsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in dsa.req -out dsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost
openssl ecparam -genkey -name secp256r1 -out ec.key
using curve name prime256v1 instead of secp256r1
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/  -nodes -key ec.key -out ec.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in ec.req -out ec.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost
openssl genrsa -out rsa.key 2048
Generating RSA private key, 2048 bit long modulus
.......................
..
e is 65537 (0x010001)
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/  -nodes -key rsa.key -out rsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in rsa.req -out rsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server -l ALL -L >server-libressl.ciphers.tmp
sed -n 's/^cipher //p' <server-libressl.ciphers.tmp | sort -u >server-libressl.ciphers
rm server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
rm client-libressl-server-libressl.ciphers.tmp
rm -f ciphers.mk ciphers.mk.tmp
echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp  `cat client-libressl-server-libressl.ciphers`
mv ciphers.mk.tmp ciphers.mk
==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
openssl dhparam -out dh.param 1024
Generating DH parameters, 1024 bit long safe prime, generator 2
This is going to take a long time
....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -l DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l EDH-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l EDH-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out  -l RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_128_GCM_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -l TLS_AES_128_GCM_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_256_GCM_SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -l TLS_AES_256_GCM_SHA384  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_CHACHA20_POLY1305_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -l TLS_CHACHA20_POLY1305_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

===> cert
==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..................
............................................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
......................
................................................................................................................................................
writing new private key to 'ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt
Generating a 2048 bit RSA private key
...............................................................
......................................
writing new private key to 'fake-ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/  -nodes -newkey rsa -keyout client.key -out client.req
Generating a 2048 bit RSA private key
..............
....................................................
writing new private key to 'client.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in client.req -out client.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/  -nodes -newkey rsa -keyout server.key -out server.req
Generating a 2048 bit RSA private key
...........
...........
writing new private key to 'server.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in server.req -out server.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
595392232:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
633784040:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
572655336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
617608936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
762312424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
579405544:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
617887464:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
564758248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out`
625886952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
692578024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
720901864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
617346792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
696080104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out`
768030440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
617731816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out`
640648936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
665499368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out`
624670440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out`
679933672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out`
559982312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
559228648:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
639076072:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
616441576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
593405672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
583255784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
570730216:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
718456552:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
719214312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out`
592140008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
739800808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
687978216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out`
587319016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
731936488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out`
663754472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out`
555460328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out`
634234600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
774006504:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
626169576:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
602687208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
547194600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
570787560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
784508648:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
687662824:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
602748648:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
602748648:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
602748648:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
602748648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
608085736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
608085736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
608085736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
608085736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
733865704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
733865704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
733865704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
733865704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
735397608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
735397608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
735397608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
735397608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
620127976:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
620127976:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
620127976:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
620127976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
715695848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
760309480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
591140584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
655767272:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
655767272:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
655767272:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
655767272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
733837032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
733837032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
733837032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
733837032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
755353320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
755353320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
755353320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
755353320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
616507112:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
616507112:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
616507112:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
616507112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
546518760:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
546518760:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
546518760:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
546518760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
781440744:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
682325736:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
785639144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
668694248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
779368168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
749704936:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
623683304:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
563676904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
576800488:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
759310056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
781666024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
747353832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out`
574998248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
736241384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out`
661305064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
673691368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out`
787420904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out`
776955624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
742500072:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
676505320:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
537958120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
705857256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
754931432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
586282728:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
773564136:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
764073704:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
758019816:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
773146344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out`
688809704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
561964776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
681518824:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
556865256:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
676452072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
606582504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
614631144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
568604392:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
664884968:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
688305896:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
798832360:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
561260264:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
561260264:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
561260264:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
561260264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
618051304:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
618051304:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
618051304:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
618051304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
601011944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
765400808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
781035240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
640493288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
640493288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
640493288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
640493288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
639125224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
639125224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
639125224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
639125224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
584328936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
584328936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
584328936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
584328936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
581854952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
581854952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
581854952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
581854952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
639026920:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
725460712:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
679925480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
702326504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
663361256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
695060200:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
650856168:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
656799464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
656799464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
656799464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
656799464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
687359720:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
687359720:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
687359720:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
687359720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
676849384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
676849384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
676849384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
676849384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
688936680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
610674408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
662062824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
699799272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
734848744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
703657704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
615237352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
539731688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
539731688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
539731688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
539731688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
631498472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
631498472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
631498472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
631498472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
625583848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
625583848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
625583848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
625583848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
578737896:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
709158632:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
608790248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
780170984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
625989352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
627873512:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
586827496:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
755357416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
755357416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
755357416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
755357416:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
755357416:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
755357416:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
755357416:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
697992936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
697992936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
697992936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
697992936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
697992936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
697992936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
697992936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
756025064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
756025064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
756025064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
756025064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
756025064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
756025064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
756025064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
584947432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
620127976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
649074408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
637404904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
637404904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
637404904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
637404904:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
637404904:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
637404904:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
637404904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
679393000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
679393000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
679393000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
679393000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
679393000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
679393000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
679393000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
645195496:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
645195496:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
645195496:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
645195496:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
645195496:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
645195496:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
645195496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
565081832:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
670873320:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
751900392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
775182056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
632231656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
793057000:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
777488104:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
692156136:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
692156136:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
692156136:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
692156136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
591697640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
591697640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
591697640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
591697640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
581646056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
581646056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
581646056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
581646056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
592328424:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
592328424:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
592328424:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
592328424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
568661736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
568661736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
568661736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
568661736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
604120808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
635729640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
595531496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
760542952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
760542952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
760542952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
760542952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
616797928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
616797928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
616797928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
616797928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
621049576:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
621049576:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
621049576:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
621049576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
726542056:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
726542056:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
726542056:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
726542056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
741615336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
741615336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
741615336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
741615336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-bob ====
Bob, be happy! Tests finished.

SKIP	lib/libssl/interop	Test skipped itself