START	lib/libssl/interop	2025-04-03T02:21:33Z

===> libressl
==== run-self-client-server ====
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../client.c
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../util.c
cc    -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DLIBRESSL_HAS_TLS1_3 -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP   -c /usr/src/regress/lib/libssl/interop/libressl/../server.c
cc    -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
...........
.......................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd client >ldd-client.out
# check that client is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-client.out
grep -q /usr/lib/libssl.so ldd-client.out
# check that client is not linked with OpenSSL
! grep /usr/local/lib/ ldd-client.out

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' client-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH= ldd server >ldd-server.out
# check that server is linked with LibreSSL
grep -q /usr/lib/libcrypto.so ldd-server.out
grep -q /usr/lib/libssl.so ldd-server.out
# check that server is not linked with OpenSSL
! grep /usr/local/lib/ ldd-server.out

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is LibreSSL
grep 'SSLEAY_VERSION: LibreSSL' server-self.out
SSLeay_version SSLEAY_VERSION: LibreSSL 4.1.0

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that LibreSSL protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl33
==== run-self-client-server ====
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../client.c
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../util.c
cc -L /usr/local/lib/eopenssl33  -o client client.o util.o -lssl -lcrypto
cc -O2 -pipe  -DOPENSSL_SUPPRESS_DEPRECATED -g -Wall -Wpointer-arith -Wuninitialized -Wstrict-prototypes -Wmissing-prototypes -Wunused -Wsign-compare -Wshadow  -MD -MP -I /usr/local/include/eopenssl33 -c /usr/src/regress/lib/libssl/interop/openssl33/../server.c
cc -L /usr/local/lib/eopenssl33  -o server server.o util.o -lssl -lcrypto
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
..........................................
...............................................................................................................
writing new private key to '127.0.0.1.key'
-----
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out

==== run-ldd-client ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd client >ldd-client.out
# check that client is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-client.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-client.out
# check that client is not linked with LibreSSL
! grep -v libc.so ldd-client.out | grep /usr/lib/

==== run-version-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' client-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-client ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' client-self.out
    Protocol  : TLSv1.3

==== run-ldd-server ====
# programs must be linked with correct libraries
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33 ldd server >ldd-server.out
# check that server is linked with OpenSSL 3.3
grep -q /usr/local/lib/eopenssl33/libcrypto.so ldd-server.out
grep -q /usr/local/lib/eopenssl33/libssl.so ldd-server.out
# check that server is not linked with LibreSSL
! grep -v libc.so ldd-server.out | grep /usr/lib/

==== run-version-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that runtime version is OpenSSL 3.3
grep 'SSLEAY_VERSION: OpenSSL 3.3' server-self.out
SSLeay_version SSLEAY_VERSION: OpenSSL 3.3.3 11 Feb 2025

==== run-protocol-server ====
# check that tls client and server work together
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./server >server-self.out  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ./client >client-self.out  `sed -n 's/listen sock: //p' server-self.out`
# wait for server to terminate
sed -n 's/listen sock: //p' server-self.out | xargs nc 2>/dev/null
*** Error 123 in target 'run-self-client-server' (ignored)
# check that the client run successfully to the end
grep -q '^success$' client-self.out
# client must have read server greeting
grep -q '^<<< greeting$' client-self.out
# check that the server child run successfully to the end
grep -q '^success$' server-self.out
# server must have read client hello
grep -q '^<<< hello$' server-self.out
# check that OpenSSL 3.3 protocol version is TLS 1.3
grep 'Protocol *: TLSv1.3' server-self.out
    Protocol  : TLSv1.3

===> openssl34
Run "pkg_add openssl--%3.4" to run tests against OpenSSL 3.4
SKIPPED
===> netcat
==== run-netcat-client-libressl-server-nc ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.................................................................................................................................
.........
writing new private key to '127.0.0.1.key'
-----
echo "greeting" |  nc >server-netcat-client-libressl-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-netcat-client-libressl-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-libressl-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-libressl-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-libressl-server-nc.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-openssl33-server-nc ====
echo "greeting" |  nc >server-netcat-client-openssl33-server-nc.out  -l -c -C 127.0.0.1.crt -K 127.0.0.1.key  127.0.0.1 0 &  for i in `jot 1000`; do fstat -p $! >netcat.fstat;  grep -q ' stream tcp .*:[1-9][0-9]*$' netcat.fstat &&  exit 0; done; exit 1
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-netcat-client-openssl33-server-nc.out  `sed -n 's/.* stream tcp .*:/127.0.0.1 /p' netcat.fstat`
# check that the client run successfully to the end
grep -q '^success$' client-netcat-client-openssl33-server-nc.out
# client must have read server greeting
grep -q '^<<< greeting$' client-netcat-client-openssl33-server-nc.out
# netstat server must have read client hello
grep -q '^hello$' server-netcat-client-openssl33-server-nc.out

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-netcat-client-nc-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-netcat-client-nc-server-libressl.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-libressl.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-libressl.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-libressl.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-libressl.out

==== run-netcat-client-nc-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-netcat-client-nc-server-openssl33.out  127.0.0.1 0
echo "hello" |  nc >client-netcat-client-nc-server-openssl33.out  -c -R 127.0.0.1.crt  `sed -n 's/listen sock: //p' server-netcat-client-nc-server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-netcat-client-nc-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-netcat-client-nc-server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-netcat-client-nc-server-openssl33.out
# client must have read server greeting
grep -q '^greeting$' client-netcat-client-nc-server-openssl33.out

==== run-protocol-client-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-libressl-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-client-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' client-netcat-client-openssl33-server-nc.out
    Protocol  : TLSv1.3

==== run-protocol-server-libressl ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-libressl.out
    Protocol  : TLSv1.3

==== run-protocol-server-openssl33 ====
# check that LibTLS protocol version is TLS 1.2 or TLS 1.3
grep 'Protocol *: TLSv1.[23]' server-netcat-client-nc-server-openssl33.out
    Protocol  : TLSv1.3

===> session
==== run-session-client-libressl-server-libressl ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
................
..............................................
writing new private key to '127.0.0.1.key'
-----
# TLS 1.3 needs some extra setup for session reuse
DISABLED

===> botan
==== run-client-botan-server-libressl ====
c++ -I/usr/local/include/botan-2 -Wall   -MD -MP  -c /usr/src/regress/lib/libssl/interop/botan/client.cpp
c++ -L/usr/local/lib  -o client client.o -lbotan-2
/usr/local/bin/botan keygen >ca.key.tmp
mv ca.key.tmp ca.key
/usr/local/bin/botan gen_self_signed ca.key ca >ca.crt.tmp  --organization=tls-regress --ca
mv ca.crt.tmp ca.crt
/usr/local/bin/botan keygen >server.key.tmp
mv server.key.tmp server.key
/usr/local/bin/botan gen_pkcs10 server.key localhost >server.req.tmp  --organization=tls-regress --dns=127.0.0.1
mv server.req.tmp server.req
/usr/local/bin/botan sign_cert ca.crt ca.key server.req >server.crt.tmp
mv server.crt.tmp server.crt
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-libressl.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-libressl.out`
# check that the server child run successfully to the end
grep -q '^success$' server-libressl.out ||  { sleep 1; grep -q '^success$' server-libressl.out; }
# server must have read client hello
grep -q '^<<< hello$' server-libressl.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-libressl.out

==== run-client-botan-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-openssl33.out  -c server.crt -k server.key  127.0.0.1 0
./client >client-botan.out  -C ca.crt  127.0.0.1  `sed -n 's/listen sock: 127.0.0.1 //p' server-openssl33.out`
# check that the server child run successfully to the end
grep -q '^success$' server-openssl33.out ||  { sleep 1; grep -q '^success$' server-openssl33.out; }
# server must have read client hello
grep -q '^<<< hello$' server-openssl33.out
# check that the client run successfully to the end
grep -q '^success$' client-botan.out
# client must have read server greeting
grep -q '^<<< greeting$' client-botan.out
# currently botan supports TLS 1.2, adapt later
grep -q ' Protocol *: TLSv1.2$' server-openssl33.out

===> version
==== run-version-client-libressl-any-server-libressl-any ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.......................
..............................................................................................................
writing new private key to '127.0.0.1.key'
-----
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-any.out

==== check-version-client-libressl-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-libressl-any.out

==== run-version-client-libressl-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-any.out

==== check-version-client-libressl-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-libressl-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-libressl-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-any.out

==== check-version-client-openssl33-any-server-libressl-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-libressl-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-libressl-any.out

==== run-version-client-libressl-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-libressl-TLS1_2.out

==== check-version-client-libressl-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-libressl-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-any-server-openssl33-TLS1_2.out

==== check-version-client-libressl-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-any-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-any-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-libressl-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-libressl-TLS1_2.out

==== check-version-client-openssl33-any-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-any.out

==== check-version-client-libressl-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-any.out

==== check-version-client-libressl-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-libressl-any ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-any.out

==== check-version-client-openssl33-TLS1_2-server-libressl-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-any.out

==== run-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-libressl-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-libressl-TLS1_2-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-libressl-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-libressl-TLS1_2.out

==== run-version-client-openssl33-any-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-any.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-any.out

==== check-version-client-openssl33-any-server-openssl33-any ====
    Protocol  : TLSv1.3
    Protocol  : TLSv1.3
grep -q ' Protocol *: TLSv1.3$' client-version-client-openssl33-any-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.3$' server-version-client-openssl33-any-server-openssl33-any.out

==== run-version-client-openssl33-any-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-any-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-any-server-openssl33-TLS1_2.out    `sed -n 's/listen sock: //p' server-version-client-openssl33-any-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-any-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-any-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-any-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-any-server-openssl33-TLS1_2.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-any ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-any.out  -c 127.0.0.1.crt -k 127.0.0.1.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-any.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-any.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-any.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-any ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-any.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-any.out

==== run-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -V TLS1_2  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out  -V TLS1_2  `sed -n 's/listen sock: //p' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out`
grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out ||  { sleep 1; grep -q '^success$' server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out; }
grep -q '^success$' client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

==== check-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2 ====
    Protocol  : TLSv1.2
    Protocol  : TLSv1.2
grep -q ' Protocol *: TLSv1.2$'  client-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out
grep -q ' Protocol *: TLSv1.2$'  server-version-client-openssl33-TLS1_2-server-openssl33-TLS1_2.out

===> cipher
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client -l ALL -L >client-libressl.ciphers.tmp
sed -n 's/^cipher //p' <client-libressl.ciphers.tmp | sort -u >client-libressl.ciphers
rm client-libressl.ciphers.tmp
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.....................
......................................................................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
............
.....................................................................................
writing new private key to 'ca.key'
-----
openssl dsaparam -genkey -out dsa.key 2048
Generating DSA parameters, 2048 bit long prime
This could take some time
..............................................................................................................................*
.................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost/  -nodes -key dsa.key -out dsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in dsa.req -out dsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=dsa/CN=localhost
openssl ecparam -genkey -name secp256r1 -out ec.key
using curve name prime256v1 instead of secp256r1
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ec/CN=localhost/  -nodes -key ec.key -out ec.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in ec.req -out ec.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=ec/CN=localhost
openssl genrsa -out rsa.key 2048
Generating RSA private key, 2048 bit long modulus
................................................................
....................
e is 65537 (0x010001)
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost/  -nodes -key rsa.key -out rsa.req
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in rsa.req -out rsa.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=rsa/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server -l ALL -L >server-libressl.ciphers.tmp
sed -n 's/^cipher //p' <server-libressl.ciphers.tmp | sort -u >server-libressl.ciphers
rm server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-libressl.ciphers client-libressl.ciphers >client-libressl-server-libressl.ciphers.tmp
uniq -d <client-libressl-server-libressl.ciphers.tmp >client-libressl-server-libressl.ciphers
rm client-libressl-server-libressl.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server -l ALL -L >server-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <server-openssl33.ciphers.tmp | sort -u >server-openssl33.ciphers
rm server-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-libressl.ciphers server-openssl33.ciphers >client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-libressl-server-openssl33.ciphers client-libressl.ciphers >client-libressl-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-libressl-server-openssl33.ciphers.tmp
uniq -d <client-libressl-server-openssl33.ciphers.tmp >client-libressl-server-openssl33.ciphers
rm client-libressl-server-openssl33.ciphers.tmp
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client -l ALL -L >client-openssl33.ciphers.tmp
sed -n 's/^cipher //p' <client-openssl33.ciphers.tmp | sort -u >client-openssl33.ciphers
rm client-openssl33.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-libressl.ciphers client-libressl.ciphers >client-openssl33-server-libressl.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-libressl.ciphers.tmp
uniq -d <client-openssl33-server-libressl.ciphers.tmp >client-openssl33-server-libressl.ciphers
rm client-openssl33-server-libressl.ciphers.tmp
# get ciphers shared between client and server
sort client-openssl33.ciphers server-openssl33.ciphers >client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
# we are only interested in ciphers supported by libressl
sort client-openssl33-server-openssl33.ciphers client-libressl.ciphers >client-openssl33-server-openssl33.ciphers.tmp
# OpenSSL's SSL_CTX_set_cipher_list doesn't accept TLSv1.3 ciphers
sed -i '/^TLS_/d' client-openssl33-server-openssl33.ciphers.tmp
uniq -d <client-openssl33-server-openssl33.ciphers.tmp >client-openssl33-server-openssl33.ciphers
rm client-openssl33-server-openssl33.ciphers.tmp
rm -f ciphers.mk ciphers.mk.tmp
echo 'CIPHERS_libressl_libressl =' >>ciphers.mk.tmp  `cat client-libressl-server-libressl.ciphers`
echo 'CIPHERS_libressl_openssl33 =' >>ciphers.mk.tmp  `cat client-libressl-server-openssl33.ciphers`
echo 'CIPHERS_openssl33_libressl =' >>ciphers.mk.tmp  `cat client-openssl33-server-libressl.ciphers`
echo 'CIPHERS_openssl33_openssl33 =' >>ciphers.mk.tmp  `cat client-openssl33-server-openssl33.ciphers`
mv ciphers.mk.tmp ciphers.mk
==== run-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
openssl dhparam -out dh.param 1024
Generating DH parameters, 1024 bit long safe prime, generator 2
This is going to take a long time
...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-libressl.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-libressl.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-libressl.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-libressl.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out  -l DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-ECDSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out  -l ECDHE-RSA-RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -c rsa.crt -k rsa.key  -l EDH-RSA-DES-CBC3-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out  -l EDH-RSA-DES-CBC3-SHA  `sed -n 's/listen sock: //p' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== check-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-EDH-RSA-DES-CBC3-SHA-client-libressl-server-libressl.out

==== run-cipher-RC4-SHA-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-RC4-SHA-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l RC4-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-RC4-SHA-client-libressl-server-libressl.out  -l RC4-SHA  `sed -n 's/listen sock: //p' server-cipher-RC4-SHA-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-RC4-SHA-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-RC4-SHA-client-libressl-server-libressl.out

==== check-cipher-RC4-SHA-client-libressl-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-RC4-SHA-client-libressl-server-libressl.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-RC4-SHA-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_128_GCM_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out  -l TLS_AES_128_GCM_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' client-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_128_GCM_SHA256$' server-cipher-TLS_AES_128_GCM_SHA256-client-libressl-server-libressl.out

==== run-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_AES_256_GCM_SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out  -l TLS_AES_256_GCM_SHA384  `sed -n 's/listen sock: //p' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== check-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-TLS_AES_256_GCM_SHA384-client-libressl-server-libressl.out

==== run-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l TLS_CHACHA20_POLY1305_SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out  -l TLS_CHACHA20_POLY1305_SHA256  `sed -n 's/listen sock: //p' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out`
grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out; }
grep -q '^success$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== check-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl ====
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' client-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out
grep -q ' Cipher *: TLS_CHACHA20_POLY1305_SHA256$' server-cipher-TLS_CHACHA20_POLY1305_SHA256-client-libressl-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA-client-libressl-server-openssl33.out  -l AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES128-SHA256-client-libressl-server-openssl33.out  -l AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA-client-libressl-server-openssl33.out  -l AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-AES256-SHA256-client-libressl-server-openssl33.out  -l AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-AES256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-AES256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-libressl-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES128-SHA256-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-AES256-SHA384-client-libressl-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out
# libressl client may prefer chacha-poly if aes-ni is not supported
egrep -q ' Cipher *: TLS_(AES_256_GCM_SHA384|CHACHA20_POLY1305_SHA256)$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-libressl-server-openssl33.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-libressl.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-libressl.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-libressl.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-libressl.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-libressl.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-libressl.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-libressl.out

==== run-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA-client-openssl33-server-openssl33.out  -l AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out  -l AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA-client-openssl33-server-openssl33.out  -l AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out  -l AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c 127.0.0.1.crt -k 127.0.0.1.key  -l CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-AES256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-AES256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out  -l DHE-RSA-CAMELLIA256-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CAMELLIA256-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l DHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-DHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c ec.crt -k ec.key  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-ECDSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-ECDSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-GCM-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-GCM-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES128-SHA256,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES128-SHA256-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-GCM-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-GCM-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out  -l ECDHE-RSA-AES256-SHA384,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-AES256-SHA384-client-openssl33-server-openssl33.out

==== run-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -c rsa.crt -k rsa.key  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0   127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out  -l ECDHE-RSA-CHACHA20-POLY1305,@SECLEVEL=0  `sed -n 's/listen sock: //p' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out`
grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out ||  { sleep 1; grep -q '^success$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out; }
grep -q '^success$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

==== check-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33 ====
# client and server 1.3 capable, not TLS 1.3 cipher
# openssl 1.1 generic client cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' client-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out
# generic server cipher
grep -q ' Cipher *: TLS_AES_256_GCM_SHA384$' server-cipher-ECDHE-RSA-CHACHA20-POLY1305-client-openssl33-server-openssl33.out

===> cert
==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=127.0.0.1/  -nodes -newkey rsa -keyout 127.0.0.1.key -x509 -out 127.0.0.1.crt
Generating a 2048 bit RSA private key
.................
......................
writing new private key to '127.0.0.1.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout ca.key -x509 -out ca.crt
Generating a 2048 bit RSA private key
.........................................
...................
writing new private key to 'ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=ca/CN=root/  -nodes -newkey rsa -keyout fake-ca.key -x509 -out fake-ca.crt
Generating a 2048 bit RSA private key
..............................................................................
................
writing new private key to 'fake-ca.key'
-----
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=client/CN=localhost/  -nodes -newkey rsa -keyout client.key -out client.req
Generating a 2048 bit RSA private key
................
.....................
writing new private key to 'client.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in client.req -out client.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=client/CN=localhost
openssl req -batch -new  -subj /L=OpenBSD/O=tls-regress/OU=server/CN=localhost/  -nodes -newkey rsa -keyout server.key -out server.req
Generating a 2048 bit RSA private key
..
....
writing new private key to 'server.key'
-----
openssl x509 -CAcreateserial -CAkey ca.key -CA ca.crt  -req -in server.req -out server.crt
Signature ok
subject=/L=OpenBSD/O=tls-regress/OU=server/CN=localhost
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
656315976:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
627914312:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
541156936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
605914696:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
780248648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
716297800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
server: SSL_accept -1
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
574883400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
684131912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
571975240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
677041736:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
694416968:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
605156936:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
555378248:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-noca-cert-certverify.out`
723625544:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
605943368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
723252808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out`
620938824:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
731653704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
794482248:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
768075336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
641644104:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
601155144:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
757327432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out`
772658760:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
686798408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
629397064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out`
758756936:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
571303496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
673097288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
649406024:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out`
546039368:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out`
627209800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
622106184:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
684349000:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out`
802248264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
652936776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out`
756958792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out`
753563208:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out`
568280648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
695563848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
668579400:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
729458248:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
540886600:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
589297224:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
764319304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
578278984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
547747400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
563050056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
778991176:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
681424456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
762484296:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
748176968:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
750196296:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-ca-cert-certverify.out`
597546568:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
670307912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
725673544:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out`
714163784:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
567887432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
553928264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
564627016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
681567816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
741078600:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out`
708085320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
582927944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
552277576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
779695688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out`
574072392:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
606115400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out`
588469832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out`
803309128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out`
568419912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
560334408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
784369224:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
803026504:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
581002824:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
598214216:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
793671240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
564958792:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
620680776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
779912776:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
799909448:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
735245896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
636270152:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
571831880:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
713422408:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
733648456:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
674158152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
674158152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
674158152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
674158152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
544040520:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
544040520:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
544040520:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
544040520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
553412168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
553412168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
553412168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
553412168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
715630152:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
715630152:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
715630152:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
715630152:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
730641992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
730641992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
730641992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
730641992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
783595080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
783595080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
783595080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
783595080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
552904264:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
552904264:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
552904264:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
552904264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
704542280:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
704542280:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
704542280:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
704542280:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
645645896:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
645645896:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
645645896:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
645645896:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
558343752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
558343752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
558343752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
558343752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
746997320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
582235720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
742389320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
595019336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
793036360:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
546289224:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
741164616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
741164616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
741164616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
741164616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out`
545601096:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
545601096:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
545601096:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
545601096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
676886088:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
676886088:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
676886088:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
676886088:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
593098312:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
593098312:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
593098312:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
593098312:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
705599048:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
705599048:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
705599048:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
705599048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
742913608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
742913608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
742913608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
742913608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
804623944:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
804623944:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
804623944:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
804623944:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
730703432:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
730703432:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
730703432:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
730703432:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
638551624:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
638551624:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
638551624:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
638551624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
568972872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
568972872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
568972872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
568972872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
661317192:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
546645576:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
779806280:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
620676680:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
573843016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
569988680:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
609539656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
646747720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
754140744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
560326216:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
735811144:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
658511432:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
556742216:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-noca-cert-certverify.out`
664114760:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
751883848:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
561088072:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
675161672:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-noca-cert-certverify.out`
712476232:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
787420744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
604612168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
583669320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out`
793486920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
655205960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
766367304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out`
578938440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
696223304:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
767841864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
720660040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out`
542295624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
568653384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
731616840:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
576665160:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out`
613160520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out`
624846408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -100000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48

client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out`
569787976:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-libressl-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
575612488:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
746563144:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
784324168:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
586274376:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
614446664:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
610797128:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
802113096:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
618251848:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
629352008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
740202056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
694347336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
645940808:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
722884168:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
563390024:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-ca-cert-certverify.out`
778184264:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
652867144:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
617002568:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
574748232:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-ca-cert-certverify.out`
663979592:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
675780168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
682726984:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out`
566740552:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
643032648:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
779081288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
670611016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
727553608:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
612963912:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
603874888:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
652731976:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
797460040:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
773416520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
667723336:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
564418120:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
594986568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
693282376:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
779040328:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
673044040:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
641582664:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
770946632:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
693552712:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
733718088:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
662017608:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
786949704:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
732857928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
732857928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
732857928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
732857928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
562116168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
562116168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
562116168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
562116168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
562116168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
562116168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
client: SSL_read 0
562116168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
783251016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
783251016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
783251016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
783251016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
781059656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
781059656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
781059656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
781059656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
781059656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
781059656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
client: 781059656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
596026952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
800081480:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: 00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
760235592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
555849288:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
664938056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
554894920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
655926856:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
655926856:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
655926856:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
655926856:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
752019016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
client: 752019016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
SSL_read 0
752019016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
752019016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
752019016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
752019016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
752019016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
619779656:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
619779656:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
619779656:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
619779656:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
634508872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
634508872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
634508872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
634508872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
634508872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
634508872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
634508872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
701843016:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
701843016:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
701843016:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
701843016:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
608052808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
608052808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
client: SSL_read 0608052808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:

608052808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
608052808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
608052808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
608052808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
799577672:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
799577672:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
799577672:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
799577672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out`
676304456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
676304456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
676304456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
676304456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
676304456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
676304456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
676304456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
733013576:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
754099784:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
608720456:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-nocert-certverify.out`
548791880:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
757777992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
567223880:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
551679560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
791901768:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
593241672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
736720456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
685971016:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
699823688:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
client: SSL_read -1
server: SSL_accept -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
746935880:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-noca-cert-certverify.out`
667043400:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
556041800:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
556041800:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
556041800:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
556041800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
653411912:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
653411912:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
653411912:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
653411912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
742852168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
742852168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
742852168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
742852168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
716752456:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
716752456:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
716752456:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
716752456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
664495688:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
664495688:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
664495688:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
664495688:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
759174728:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
759174728:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
759174728:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
759174728:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
731735624:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
731240008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
731240008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
731240008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
client: SSL_read 0731240008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:

server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
611272264:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out`
799884872:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
799884872:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
799884872:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
799884872:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
692586056:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
677668424:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
772060744:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
756557384:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
594384456:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
802395720:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
749045320:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
590485064:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
590485064:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
590485064:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
590485064:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
798393928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
583886408:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
583886408:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
client: SSL_read 0
583886408:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
583886408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
581301832:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
581301832:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
581301832:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
581301832:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
752363080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
752363080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
752363080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
752363080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
702699080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
702699080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
702699080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
702699080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
683013704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
683013704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
683013704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
683013704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
612095560:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
612095560:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
612095560:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
612095560:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
752936520:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
752936520:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
752936520:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
752936520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-noca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
636278344:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
742200904:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
540206664:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-nocert-certverify.out`
737285704:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
627312200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
544429640:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
759207496:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
614909512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
597710408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
693155400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
671094344:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
606123592:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
634463816:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-ca-cert-certverify.out`
798848584:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
693433928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
693433928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
693433928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
693433928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
693433928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
693433928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
693433928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
779449928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
779449928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
779449928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
779449928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
779449928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
779449928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
779449928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
718886472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
718886472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
718886472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
718886472:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
718886472:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
718886472:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
718886472:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
731002440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
731002440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
731002440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
731002440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
731002440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
731002440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
731002440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
703723080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
703723080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
703723080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
703723080:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
703723080:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
703723080:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
703723080:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
788551240:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
788551240:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
788551240:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
788551240:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
788551240:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
788551240:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
788551240:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_connect -1
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-nocert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
596489800:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
779048520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
579368520:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
657978952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
567637576:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
680560200:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-ca-cert-certverify.out
success

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
684049992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
684049992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
684049992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
684049992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
684049992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
684049992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
684049992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
684410440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
684410440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
684410440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
684410440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
684410440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
684410440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
684410440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
791348808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
791348808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
791348808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
791348808:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
791348808:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
791348808:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
791348808:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
755242568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
755242568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
755242568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
755242568:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
755242568:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
755242568:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
755242568:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
785593928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
785593928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
785593928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
785593928:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
785593928:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
785593928:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
785593928:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
692328008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
692328008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
692328008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
692328008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
692328008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
692328008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
692328008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-ca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
580691528:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
612304456:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
538818120:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-nocert-certverify.out`
637986376:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
734074440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
692098632:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
577349192:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
700642888:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
755033672:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
796460616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-verify.out
success

==== run-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
779368008:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
607745608:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
749323848:error:1404C45C:SSL routines:ST_OK:tlsv13 alert certificate required:/usr/src/lib/libssl/tls13_lib.c:167:SSL alert number 116
client: SSL_read -1

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-libressl-fakeca-cert-certverify.out`
627156552:error:14FFF0C7:SSL routines:(UNKNOWN)SSL_internal:peer did not return a certificate:/usr/src/lib/libssl/tls13_server.c:889:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
721708616:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
721708616:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
721708616:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
721708616:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
769963592:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
769963592:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
769963592:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
769963592:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
540423752:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
540423752:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
540423752:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
540423752:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
696337992:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
696337992:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
696337992:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
696337992:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
667043400:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
667043400:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
667043400:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
667043400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
725567048:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
725567048:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
725567048:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
725567048:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
554853960:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
554853960:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
554853960:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
554853960:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
658273864:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
658273864:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
client: 658273864:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
SSL_read 0
658273864:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
792581704:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
792581704:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
792581704:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
792581704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
604161608:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
client: 604161608:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
SSL_read 0
604161608:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
604161608:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
665998920:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
745170504:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
630371912:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
663557704:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
685684296:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
605902408:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_connect -1
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-noverify.out
success

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
615913032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
615913032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
615913032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
615913032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out`
801584712:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
801584712:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
801584712:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
801584712:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
client: SSL_read 0
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
673220168:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
673220168:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
673220168:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
673220168:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-libressl-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
719849032:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
719849032:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
719849032:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
client: SSL_read 0719849032:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_server.c:921:

server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
707962440:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
707962440:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
707962440:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
707962440:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
716346952:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
716346952:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
716346952:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
716346952:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
549471816:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
549471816:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
549471816:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
549471816:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
765859400:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
765859400:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
765859400:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
765859400:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-verify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
567912008:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
567912008:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
567912008:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
567912008:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/client >client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
617981512:error:04FFF06A:rsa routines:CRYPTO_internal:block type is not 01:/usr/src/lib/libcrypto/rsa/rsa_pk1.c:134:
617981512:error:04FFF072:rsa routines:CRYPTO_internal:padding check failed:/usr/src/lib/libcrypto/rsa/rsa_eay.c:646:
617981512:error:0DFFF006:asn1 encoding routines:CRYPTO_internal:EVP lib:/usr/src/lib/libcrypto/asn1/asn1_item.c:455:
617981512:error:14FFF086:SSL routines:(UNKNOWN)SSL_internal:certificate verify failed:/usr/src/lib/libssl/tls13_client.c:609:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail
client-cert-client-libressl-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/elibressl  ../libressl/server >server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-libressl-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out        `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out      -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
client: SSL_read 0
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-noca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out    -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-noca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
client: 00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
client: SSL_read 000000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:

server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
client: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
SSL_read 0
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
client: SSL_read 000000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:

server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out
server-cert-client-openssl33-ca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out        127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out      -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out      -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out`
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out    -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out    -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out    -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-noca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-ca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-nocert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-ca-cert-certverify.out
success

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-ca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out`
grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-verify.out
success

==== run-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt      `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A0000C7:SSL routines:tls_process_client_certificate:peer did not return a certificate:ssl/statem/statem_srvr.c:3709:
server: SSL_accept -1
00000000:error:0A00045C:SSL routines:ssl3_read_bytes:tlsv13 alert certificate required:ssl/record/rec_layer_s3.c:907:SSL alert number 116
client: SSL_read 0

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt    -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-nocert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
client: SSL_read 0
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt      127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt    -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt    -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out`
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A000418:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:ssl/record/rec_layer_s3.c:907:SSL alert number 48
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-nocert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out`
grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out ||  { sleep 1; grep '^success$' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out; }
success
grep '^success$' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-noverify.out
success

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
client: 00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
SSL_read 0
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key    `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
client: SSL_read 0
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_process_client_certificate:certificate verify failed:ssl/statem/statem_srvr.c:3722:
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail
server-cert-client-openssl33-fakeca-cert-noverify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key    127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-noverify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-verify.out:verify: fail

==== run-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify ====
LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/server >server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -vv  127.0.0.1 0
!  LD_LIBRARY_PATH=/usr/local/lib/eopenssl33  ../openssl33/client >client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out  -C fake-ca.crt  -c server.crt -k server.key  -v  `sed -n 's/listen sock: //p' server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out`
00000000:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:crypto/rsa/rsa_pk1.c:79:
00000000:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:crypto/rsa/rsa_ossl.c:746:
00000000:error:1C880004:Provider routines:rsa_verify:RSA lib:providers/implementations/signature/rsa_sig.c:801:
00000000:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:crypto/asn1/a_verify.c:218:
00000000:error:0A000086:SSL routines:tls_post_process_server_certificate:certificate verify failed:ssl/statem/statem_clnt.c:2104:
client: SSL_connect -1
00000000:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:907:SSL alert number 51
server: SSL_accept -1
grep '^verify: fail' client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out server-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out
client-cert-client-openssl33-fakeca-cert-verify-server-openssl33-fakeca-cert-certverify.out:verify: fail

==== run-bob ====
Bob, be happy! Tests finished.

SKIP	lib/libssl/interop	Test skipped itself