START	lib/libssl/interop	2025-03-30T03:07:33Z

===> libressl
==== run-self-client-server ====
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../client.c
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../util.c
cc    -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../server.c
cc    -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.................................
................................................................................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd client >ldd-client.out
# check that client is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-client.out
grep -q /usr/lib/libssl.so ldd-client.out
# check that client is not linked with OpenSSL
! grep /usr/local/lib/ ldd-client.out

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' client-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd server >ldd-server.out
# check that server is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-server.out
grep -q /usr/lib/libssl.so ldd-server.out
# check that server is not linked with OpenSSL
! grep /usr/local/lib/ ldd-server.out

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' server-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl33
==== run-self-client-server ====
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c
cc -L /usr/local/lib/eopenssl33  -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c
cc -L /usr/local/lib/eopenssl33  -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.........................
.......................................................................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out
# check that client is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out
# check that client is not linked with LibreSSL
! grep -v libc.so ldd-client.out | grep /usr/lib/

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out
# check that server is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out
# check that server is not linked with LibreSSL
! grep -v libc.so ldd-server.out | grep /usr/lib/

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl34
Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4
SKIPPED
===> netcat
==== run-netcat-client-libressl-server-nc ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..............................................................................
...........................
writing new private key to '127.0.0.1.key'
-----
echo "greeting" |  nc >server-netcat-client-libressl-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-netcat-client-libressl-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-libressl-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-libressl-server-nc.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-openssl33-server-nc ====
echo "greeting" |  nc >server-netcat-client-openssl33-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-netcat-client-openssl33-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-openssl33-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-openssl33-server-nc.out

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-nc-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-netcat-client-nc-server-libressl.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-libressl.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-libressl.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-libressl.out

==== run-netcat-client-nc-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-netcat-client-nc-server-openssl33.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-openssl33.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-server-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out
    Protocol  : TLSv1.3

==== run-protocol-server-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out
    Protocol  : TLSv1.3

===> session
==== run-session-client-libressl-server-libressl ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..........
............................
writing new private key to '127.0.0.1.key'
-----
# TLS 1.3 needs some extra setup for session reuse
DISABLED

===> botan
==== run-client-botan-server-libressl ====
c++ -I/usr/local/include/botan-2 -Wall   -MD -MP  -c /usr/src/regress/lib/libssl/interop/botan/client.cpp
c++ -L/usr/local/lib  -o client client.o -lbotan-2
/usr/local/bin/botan keygen >ca.key.tmp
mv ca.key.tmp ca.key
/usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp  --organization=tls-regress --ca
mv ca.crt.tmp ca.crt
/usr/local/bin/botan keygen >server.key.tmp
mv server.key.tmp server.key
/usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp  --organization=tls-regress --dns=127.0.0.1
mv server.req.tmp server.req
/usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp
mv server.crt.tmp server.crt
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-libressl.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-libressl.out ||  { sleep 1; grep -q '^success$' server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-libressl.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-libressl.out

==== run-client-botan-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-openssl33.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-openssl33.out ||  { sleep 1; grep -q '^success$' server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-openssl33.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-openssl33.out

===> version
==== run-version-client-libressl-any-server-libressl-any ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.............................................
..........................................................
writing new private key to '127.0.0.1.key'
-----
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out

==== check-version-client-libressl-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out

==== run-version-client-libressl-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out

==== check-version-client-libressl-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out

==== check-version-client-openssl33-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out

==== run-version-client-libressl-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out

==== check-version-client-libressl-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out

==== check-version-client-libressl-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out

==== check-version-client-openssl33-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out

==== check-version-client-libressl-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out

==== check-version-client-libressl-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out

==== check-version-client-openssl33-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-openssl33-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out

==== check-version-client-openssl33-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

===> cipher
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client -l ALL -L >client-libressl.ciphers.tmp
sed -n 's/^cipher //p' <client-libressl.ciphers.tmp | sort -u >client-libressl.ciphers
rm client-libressl.ciphers.tmp
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.......
..........................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
.............................................
..............................
writing new private key to 'ca.key'
-----
openssl dsaparam -genkey -out dsa.key 2048
Generating DSA parameters, 2048 bit long prime
This could take some time
.................................................................................................................................................................................................................................*
.............................................................................................................................................................................................................................................................................................................................................................................................................................................*
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/  -nodes -key dsa.key -out dsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in dsa.req -out dsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost
openssl ecparam -genkey -name secp256r1 -out ec.key
using curve name prime256v1 instead of secp256r1
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/  -nodes -key ec.key -out ec.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in ec.req -out ec.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost
openssl genrsa -out rsa.key 2048
Generating RSA private key, 2048 bit long modulus
..
..........
e is 65537 (0x010001)
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/  -nodes -key rsa.key -out rsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in rsa.req -out rsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server -l ALL -L >server-libressl.ciphers.tmp
sed -n 's/^cipher //p' <server-libressl.ciphers.tmp | sort -u >server-libressl.ciphers
rm server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
rm client-libressl-server-libressl.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <server-openssl33.ciphers.tmp | sort -u >server-openssl33.ciphers
rm server-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
rm client-libressl-server-openssl33.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <client-openssl33.ciphers.tmp | sort -u >client-openssl33.ciphers
rm client-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
rm client-openssl33-server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
rm client-openssl33-server-openssl33.ciphers.tmp
rm -f ciphers.mk ciphers.mk.tmp
echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp  `cat client-libressl-server-libressl.ciphers`
echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp  `cat client-libressl-server-openssl33.ciphers`
echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp  `cat client-openssl33-server-libressl.ciphers`
echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp  `cat client-openssl33-server-openssl33.ciphers`
mv ciphers.mk.tmp ciphers.mk
==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
openssl dhparam -out dh.param 1024
Generating DH parameters, 1024 bit long safe prime, generator 2
This is going to take a long time
...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -l DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l EDH-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l EDH-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out  -l RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_128_GCM_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -l TLS_AES_128_GCM_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_256_GCM_SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -l TLS_AES_256_GCM_SHA384  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_CHACHA20_POLY1305_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -l TLS_CHACHA20_POLY1305_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

===> cert
==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...................................................................
............................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
.........
.............
writing new private key to 'ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt
Generating a 2048 bit RSA private key
....................................................................................................................
............................................................................................................................................................................................................................................
writing new private key to 'fake-ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/  -nodes -newkey rsa -keyout client.key -out client.req
Generating a 2048 bit RSA private key
............
......................
writing new private key to 'client.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in client.req -out client.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/  -nodes -newkey rsa -keyout server.key -out server.req
Generating a 2048 bit RSA private key
..............................
..............
writing new private key to 'server.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in server.req -out server.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
551642648:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
707143192:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
596047384:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
801220120:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
708838936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
613111320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
644552216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
764499480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
792860184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
611923480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
631473688:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
705259032:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
799282712:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
730678808:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
657847832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
759760408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out`
544753176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
727893528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
595396120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
556140056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
541107736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
748398104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
557020696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
773293592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
727045656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
606479896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out`
660719128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
699270680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
600569368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
674080280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out`
681190936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
799917592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
598476312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
765306392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out`
773334552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
733611544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out`
784946712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out`
782829080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out`
602093080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
710972952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
602396184:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
760350232:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
726890008:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
616601112:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
539956760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
785962520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
602773016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
742094360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
741647896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
789104152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
544757272:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
575309336:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
673256984:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
540182040:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
695248408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
603510296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out`
650077720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
728102424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
597227032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
608667160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
570967576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
634037784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out`
619013656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
614999576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
597517848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
682259992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out`
634836504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
727135768:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out`
798369304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out`
607770136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out`
761206296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
705013272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
688285208:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
665290264:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
713958936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
682829336:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
797492760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
798746136:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
563938840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
798651928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
537101848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
662615576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
751269400:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
758416920:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
754894360:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
631342616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
668636696:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
668636696:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
668636696:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
668636696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
795801112:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
795801112:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
795801112:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
795801112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
746296856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
746296856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
746296856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
746296856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
578274840:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
578274840:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
578274840:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
578274840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
566285848:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
566285848:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
566285848:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
566285848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
596846104:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
596846104:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
596846104:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
596846104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
server: SSL_accept -1
client: SSL_connect -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
610862616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
610862616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
610862616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
610862616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
622339608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
622339608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
622339608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
622339608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
738309656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
738309656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
738309656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
738309656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
702375448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
702375448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
702375448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
702375448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: 00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
715896344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
706250264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
631006744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
741750296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
661222936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
575436312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
784025112:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
784025112:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
784025112:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
784025112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
728909336:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
728909336:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
728909336:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
728909336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
622405144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
622405144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
622405144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
622405144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
561415704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
561415704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
561415704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
561415704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -100000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51

client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
581522968:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
581522968:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
581522968:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
581522968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
601359896:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
601359896:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
601359896:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
601359896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
750372376:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
750372376:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
750372376:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
750372376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
644605464:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
644605464:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
644605464:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
644605464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
564712984:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
564712984:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
564712984:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
564712984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
737715736:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
737715736:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
737715736:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
737715736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
server: SSL_accept -1
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
787318296:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
651322904:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
787805720:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
582190616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
611513880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
771343896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
643614232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
548541976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
684738072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
761157144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
538187288:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
604341784:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
602064408:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
671835672:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
636388888:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
659617304:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
702985752:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
764401176:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
781100568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
775816728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
706237976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
768726552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
580302360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
540636696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out`
672011800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
683583000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
642827800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
542361112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out`
796665368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out`
693003800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
607213080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
725730840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out`
591373848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out`
676660760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out`
584754712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out`
586237464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
712234520:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
727520792:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
615323160:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
557057560:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
637945368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
801244696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
574473752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
794261016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
693028376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
795596312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
672441880:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
751900184:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
601372184:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
781014552:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
624457240:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
731780632:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
636229144:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
797435416:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
718824984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
557327896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out`
709502488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
780056088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
752625176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
562365976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
623896088:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
581953048:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
755791384:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
725571096:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
750495256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
759924248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
685053464:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
643642904:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
630248984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
589186584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
760497688:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
576292376:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
767657496:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
661120536:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
691758616:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
695805464:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
617244184:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
730371608:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
650003992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
650003992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
650003992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
650003992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
649668120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
649668120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
649668120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
649668120:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
649668120:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
649668120:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
649668120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
781719064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
781719064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
781719064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
781719064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
557295128:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
557295128:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
557295128:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
557295128:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
557295128:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: 557295128:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
SSL_read 0
557295128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
803972632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
594912792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
757913112:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
588744216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
648537624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
552637976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
728839704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
728839704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
728839704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
728839704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
562501144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
562501144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
562501144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
562501144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
562501144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
562501144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
562501144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
613889560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
613889560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
613889560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
613889560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
713811480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
713811480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
713811480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
713811480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
713811480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
713811480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
713811480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
543016472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
543016472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
543016472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
543016472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
666687000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
666687000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
666687000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
666687000:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
666687000:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
666687000:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
client: SSL_read 0666687000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:

server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
686224920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
686224920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
686224920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
686224920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
650556952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
650556952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
650556952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
650556952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
650556952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
650556952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
650556952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
709953048:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
689845784:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
758310424:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
785520152:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
633730584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
579831320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
616310296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
641836568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
804693528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
576316952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
708793880:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
673527320:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
645748248:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
639391256:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
578426392:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
578426392:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
578426392:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
578426392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
561231384:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
561231384:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
561231384:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
561231384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
726988312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
726988312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
726988312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
726988312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
580802072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
580802072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
580802072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
580802072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
790136344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
790136344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
790136344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
790136344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
719767064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
719767064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
719767064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
719767064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
773428760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
595576344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
595576344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
client: SSL_read 0
595576344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
595576344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
562152984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
792110616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
client: 792110616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
SSL_read 0
792110616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
792110616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
751273496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
611341848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
537093656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
601794072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
697673240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
788715032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
796947992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
664651288:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
664651288:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
664651288:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
664651288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
599721496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
590263832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
590263832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
590263832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
590263832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
647849496:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
647849496:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
647849496:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
647849496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
740988440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
740988440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
740988440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
740988440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
648103448:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
648103448:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
648103448:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
648103448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
759711256:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
759711256:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
759711256:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
759711256:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
774030872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
774030872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
774030872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
774030872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
610186776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
610186776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
610186776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
610186776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
803075608:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
754247192:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
667547160:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
589776408:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
672241176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
703809048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
733771288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
801043992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
558355992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
608777752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
640091672:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
702543384:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
654312984:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
713029144:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
597198360:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
597198360:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
597198360:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
597198360:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
597198360:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
597198360:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
597198360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
609826328:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
609826328:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
609826328:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
609826328:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
609826328:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
609826328:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
609826328:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
659408408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
659408408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
659408408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
659408408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
659408408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
659408408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
659408408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
632464920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
632464920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
632464920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
632464920:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
632464920:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
632464920:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
632464920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
691631640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
691631640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
691631640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
691631640:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
691631640:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
691631640:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
691631640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
661607960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
661607960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
661607960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
661607960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
661607960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
661607960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
661607960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
619558424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
539977240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
656143896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
715171352:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
629679640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
657298968:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
552191512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
552191512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
552191512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
552191512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
552191512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
552191512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
552191512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
735974936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
735974936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
735974936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
735974936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
735974936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
735974936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
735974936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
558302744:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
558302744:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
558302744:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
558302744:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
558302744:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
558302744:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
558302744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
793843224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
793843224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
793843224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
793843224:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
793843224:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
793843224:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
793843224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
591443480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
591443480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
591443480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
591443480:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
591443480:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
591443480:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
591443480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
686638616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
686638616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
686638616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
686638616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
686638616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
686638616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
686638616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
server: SSL_accept -1
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
668730904:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
648975896:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
675644952:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
728163864:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
576136728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
781817368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
624694808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
755324440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
584504856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
731989528:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
659850776:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
595043864:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
690476568:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
621454872:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
661829144:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
661829144:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
661829144:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
661829144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
739722776:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
739722776:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
739722776:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
739722776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
670561816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
670561816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
670561816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
670561816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
780776984:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
780776984:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
780776984:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
780776984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
801310232:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
801310232:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
801310232:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
801310232:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
692454936:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
692454936:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
692454936:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
692454936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
549987864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
549987864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
549987864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
549987864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
723047960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
723047960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
723047960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
723047960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
703432216:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
703432216:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
703432216:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
703432216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
790537752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
790537752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
790537752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
790537752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
663737880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
746972696:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
579573272:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
588543512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
712242712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
766670360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
560313880:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
560313880:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
560313880:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
560313880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0682178072:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:

682178072:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
682178072:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
682178072:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
650679832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
650679832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
650679832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
650679832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
616695320:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
616695320:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
616695320:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
616695320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
663295512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
663295512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
663295512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
663295512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
746370584:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
746370584:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
746370584:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
746370584:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
657892888:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
657892888:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
657892888:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
657892888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
626558488:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
626558488:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
626558488:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
626558488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
649168408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
649168408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
649168408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
649168408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
703096344:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
703096344:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
703096344:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
703096344:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: 00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
SSL_read 0
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-bob ====
Bob, be happy! Tests finished.

SKIP	lib/libssl/interop	Test skipped itself